System and method for eye tracking during authentication

Information

  • Patent Grant
  • 10282533
  • Patent Number
    10,282,533
  • Date Filed
    Tuesday, February 20, 2018
    6 years ago
  • Date Issued
    Tuesday, May 7, 2019
    5 years ago
Abstract
A system, apparatus, method, and machine readable medium are described for performing eye tracking during authentication. For example, one embodiment of a method comprises: receiving a request to authenticate a user; presenting one or more screen layouts to the user; capturing a sequence of images which include the user's eyes as the one or more screen layouts are displayed; and (a) performing eye movement detection across the sequence of images to identify a correlation between motion of the user's eyes as the one or more screen layouts are presented and an expected motion of the user's eyes as the one or more screen layouts are presented and/or (b) measuring the eye's pupil size to identify a correlation between the effective light intensity of the screen and its effect on the user's eye pupil size.
Description
BACKGROUND

Field of the Invention


This invention relates generally to the field of data processing systems. More particularly, the invention relates to a system and method for performing eye tracking techniques to improve authentication.


Description of Related Art


Systems have been designed for providing secure user authentication over a network using biometric sensors. In such systems, the score generated by the application, and/or other authentication data, may be sent over a network to authenticate the user with a remote server. For example, Patent Application No. 2011/0082801 (“801 application”) describes a framework for user registration and authentication on a network which provides strong authentication (e.g., protection against identity theft and phishing), secure transactions (e.g., protection against “malware in the browser” and “man in the middle” attacks for transactions), and enrollment/management of client authentication tokens (e.g., fingerprint readers, facial recognition devices, smartcards, trusted platform modules, etc).


In general, authentication techniques are robust against spoofing if (a) secret information is used for authentication or (b) it is hard to produce a fake input. Most systems today rely on password-based authentication. Passwords are easy to reproduce, so they need to be kept secure. Consequently, password attacks typically focus on gaining access to a user's password. Recent attacks have demonstrated the vulnerability of servers on which the passwords are stored for verification.


In contrast to password-based authentication, when using biometrics for authentication, the biometric information typically is public. For example, a fingerprint can be retrieved from (almost) any object touched by the user. Similarly, a user's face is typically not hidden and hence can be seen and captured by anyone and is often published on social networks.


In the real world, we can rely on our own recognition abilities when we see a person, because it is hard to “produce” another person having the same biometric characteristics. For example, it is still hard to “produce” another person having the same face and mannerisms. This is why governments include pictures of the face in passports, ID cards, drivers licenses and other documents. In the virtual world, however, we don't have to “produce” another person with the same face in order to spoof the system, but only something that the computer would recognize such as a picture of the face. In other words, “[t]he moral is that biometrics work well only if the verifier can verify two things: one, that the biometric came from the person at the time of verification, and two, that the biometric matches the master biometric on file” (see Reference 1 from the list of references provided prior to the claims of the present specification).


In the past, research on automatic face recognition has focused on reliable recognition of faces using still images and video. See, e.g., Reference 2 below. Several relatively robust face recognition techniques exist and systems are commercially available today (see Reference 3). However, little attention has been paid to “liveness” detection, i.e., “verification . . . that the biometric matches the master biometric on file.” In several use cases, spoofing protection is either not required or it is still being performed by humans (e.g., for law enforcement applications).


The ubiquity of cameras in computing devices such as notebooks and smart phones on one hand, and the weakness of passwords as the most prevalent authentication method on the other hand, drive the adoption of biometric authentication methods in general, and face recognition in particular. The first large scale “trial” of face recognition as an authentication method was done in Google Android 4 (aka, “Ice Cream Sandwich”) and was based on still image recognition. These techniques can be fooled easily with photographs (See Reference 4). Even improved methods which include some sort of liveness detection in Android 4.1 (aka, “Jelly Bean”) can easily be spoofed by presenting two photos in a sequence, one with open eyes and an electronically modified one with closed eyes on a computer display to the camera (see Reference 5).


Though it can be argued that this weakness is due to resource limitations on mobile devices, it also appears that commercial software available for PCs and even the research of anti-spoofing detection is not yet very mature. The assignee of the present application performed tests with PC-based face recognition software which confirms this finding:


Cogent BioTrust 3.00.4063, operated on a Windows 7® based Samsung Series 5® Notebook, performs no liveness check at all, even with security settings set to “high.” A simple face image, displayed on a normal computer monitor was sufficient to successfully spoof the system.


KeyLemon 2.6.5, operated on a Macbook Air® performs simple blink tests as liveness check. It can be successfully spoofed by displaying a sequence of 3 images: (1) a real image of the face (e.g., created by a web cam); (2) a modification of the real image, where the eyes have been re-colored to look as if they are closed; (3) the real image again.


Anti-Spoofing detection is not part of standard tests such as the NIST biometric vendor tests when comparing different algorithms. See, e.g., References 6-8. One of the first known public competitions, organized by several researchers in 2011 (see Reference 9) showed early success of some algorithms, but it was based on videos with a resolution of 320×240 pixels. Typical computing devices provide resolutions of the front-facing cameras of at least 640×480 pixel.



FIG. 1 illustrates an exemplary client 120 with a biometric device 100 for performing facial recognition. When operated normally, a biometric sensor 102 (e.g., a camera) reads raw biometric data from the user (e.g., snaps a photo of the user) and a feature extraction module 103 extracts specified characteristics of the raw biometric data (e.g., focusing on certain facial features, etc). A matcher module 104 compares the extracted features with biometric template data 110 stored in a secure storage on the client 120 and generates a score and/or a yes/no response based on the similarity between the extracted features and the biometric template data 110. The biometric template data 110 is typically the result of an enrollment process in which the user enrolls a facial image or other biometric data with the device 100. An application 105 may then use the score or yes/no result to determine whether the authentication was successful.


There are multiple potential points of attack in order to spoof a facial recognition system (see References 10, 11), identified in FIG. 1 as (1)-(8). There are well known protection mechanisms for ensuring the integrity of the biometric templates (6) (e.g., by using electronic signatures) and protecting the integrity of feature extraction (3), feature vector (4), the matcher (5) and its final result (8) (e.g., by applying a combination of (a) white box encryption methods, (b) code obfuscation and (c) device binding).


Protection mechanisms against replaying old captured data to the feature extraction unit (2) are (at least theoretically) covered by the approach of the Trusted Computing Group and by potential extensions to ARM TrustZone. Basically, the approach is to add cryptographic protection mechanisms (e.g. HMAC or electronic signatures) to the sensor and encapsulate the sensor in a tamper proof way, similar to the protection mechanisms used in current smart card chips. The feature extraction engine could then verify the integrity of the incoming data.





BRIEF DESCRIPTION OF THE DRAWINGS

A better understanding of the present invention can be obtained from the following detailed description in conjunction with the following drawings, in which:



FIG. 1 illustrates an exemplary client equipped with a biometric device;



FIG. 2 illustrates one embodiment of an authentication engine including an eye tracking module and a facial recognition module;



FIG. 3 illustrates an exemplary heatmap for a Web page employed in one embodiment of the invention;



FIGS. 4A-B illustrate exemplary text, graphics, photos, videos, blank regions and other content which may be displayed to an end user;



FIG. 5 illustrates one embodiment of a method for performing eye-tracking and facial recognition-based authentication;



FIGS. 6A-B illustrate different architectural arrangements within which embodiments of the invention may be implemented.





DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS

Described below are embodiments of an apparatus, method, and machine-readable medium for performing eye-tracking techniques during authentication. Throughout the description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without some of these specific details. In other instances, well-known structures and devices are not shown or are shown in a block diagram form to avoid obscuring the underlying principles of the present invention.


The embodiments of the invention discussed below involve client devices with authentication capabilities such as biometric devices or PIN entry. These devices are sometimes referred to herein as “tokens,” “authentication devices,” or “authenticators.” While certain embodiments focus on facial recognition hardware/software (e.g., a camera and associated software for recognizing a user's face and tracking a user's eye movement), some embodiments may utilize additional biometric devices including, for example, fingerprint sensors, speaker recognition hardware/software (e.g., a microphone and associated software for recognizing a speaker), and optical recognition capabilities (e.g., an optical scanner and associated software for scanning the retina of a user). The authentication capabilities may also include non-biometric devices such as trusted platform modules (TPMs) and smartcards or secure elements.


As mentioned above, in a mobile biometric implementation, the biometric device may be remote from the relying party. As used herein, the term “remote” means that the biometric sensor is not part of the security boundary of the computer it is communicatively coupled to (e.g., it is not embedded into the same physical enclosure as the relying party computer). By way of example, the biometric device may be coupled to the relying party via a network (e.g., the Internet, a wireless network link, etc) or via a peripheral input such as a USB port. Under these conditions, there may be no way for the relying party to know if the device is one which is authorized by the relying party (e.g., one which provides an acceptable level of authentication and integrity protection) and/or whether a hacker has compromised the biometric device. Confidence in the biometric device depends on the particular implementation of the device.


One embodiment of the invention uses “normal” authentication techniques (e.g., capturing a sequence of images, swiping a finger, entering a code, etc) in order to train the authentication system to recognize non-intrusive authentication situations. In addition, one embodiment returns the authentication state of the device to the relying party rather than sensitive information such as a Machine ID when authentication is required.


Techniques for Protecting Against Fake Biometrics

While the embodiments of the invention described below utilize eye tracking techniques to confirm the “liveness” of the user, in one embodiment, these techniques are combined with one or more existing techniques for detecting fake biometrics (see Reference 1). This is an area of ongoing research. Existing research has identified four different classes of protection approaches for fake biometrics (see Reference 12):


1. Data-driven characterization

    • a. Still Images
      • i. Detect resolution degradation by re-scanning images analyzing 2D Fourier spectrum (Reference 13)
      • ii. Exploiting different reflection characteristics of real faces versus image prints. The theory of this is based on the Lambertian reflectance properties (Reference 14)
      • iii. Exploiting different micro texture of real face and image prints (Reference 15) due to printing defects.
      • iv. Exploiting quality degradation and noise addition on printed images combined with other methods (Reference 16).
    • b. Videos
      • v. Each camera sensor has its own characteristics and re-capturing a video displayed on a monitor causes artifacts. This can be used to detect spoofing (Reference 12).
      • vi. In the case of spoofing with images, there is a face-background dependency (Reference 17).
      • vii. In the case of spoofing attacks, faces typically show more rigid motion (Reference 18).
    • c. Combinations of Still Images and Videos (Reference 12).


2. User behavior modeling (Reference 12).


3. User interaction need (Reference 12).


4. Additional devices (Reference 12).


The most effective non-intrusive mechanisms based solely on existing sensor technology seem to be based on a combination of Motion, Texture, and Liveness detection. See Reference 9.


Textural Differences


The impact on printing and re-scanning a picture may be detected. It is intuitively clear that the quality of an image doesn't improve by printing and re-scanning it. The research in Reference 15 shows that differences can be algorithmically detected by analyzing micro textures: “A close look at the differences between real faces and face prints reveals that human faces and prints reflect light in different ways because a human face is a complex non rigid 3D object whereas a photograph can be seen as a planar rigid object.”


This algorithm has been tested against the images included in the NUAA Photograph Imposter Database. The performance has been reported to be at 16.5 ms in average to process an image on a 2.4 GHz Intel Core 2 Duo CPU with 3 GB of RAM using un-optimized C++ code.


Infrared Instead of Visual Light


It is difficult to display images or videos in infrared spectrum. As a result liveness detection based on capturing thermal patterns of faces as proposed in Reference 19 would be more robust than capturing patterns in visual light. Unfortunately infrared sensors are expensive and not included in typical notebooks, tablets or smart phones.


Optical Flow Based Methods


Real faces are 3 dimensional objects. Faces are typically moving in normal conversations. The 2D motion of the central face parts, i.e., the parts with less distance to the camera is expected to be higher compared to the 2D motion of face regions with greater distance from the camera (References 20, 21, 22). For this type of detection a sequence of at least 3 consecutive images is required.


The research in Reference 21 is part of the SART-2 project, a Biometric security system for mobile workstations.


Motion Pictures Instead of Still Images


In Reference 23, a blinking-based liveness detection method is described. This method seems to be pretty robust against simple photo based spoofing attacks. In addition to recognizing the face, the method locates the eyes and checks whether closing the eyes is visible in the observed image sequence. As seen from the Android 4.1 large scale trial, this method is obviously not very robust against “photoshop” attacks. See Reference 5.


In general, in order to spoof such motion picture based systems the attacker must generate a small image sequence and must present the sequence to the sensor. In a world with powerful image editors, free video editors, and tablet PCs this is relatively easy to achieve.


Such methods are characterized as “publicly known interactions,” i.e., the attacker knows the required interactions in advance and can prepare a matching image sequence.


In Reference 23, the context of the scene and eye-blink is included in the analysis. Performance measured on Intel Core2 Duo 2.8 GHz, 2 GB RAM is approximately 50 ms per video frame (20 fps).


Challenge Response Methods


In the context of biometrics, a challenge response is defined as:

  • A method used to confirm the presence of a person by eliciting direct responses from the individual. Responses can be either voluntarily or involuntarily. In a voluntary response, the end user will consciously react to something that the system presents. In an involuntary response, the end user's body automatically responds to a stimulus. A challenge response can be used to protect the system against attacks.
  • (National Science & Technology Council's Subcommittee on Biometrics)


    Multimodal Systems


Multimodal systems have been proposed to improve the robustness of biometric methods against spoofing attacks, noisy data etc. See Reference 25.


The effect of simulated spoofing attacks to such multimodal systems is analyzed in Reference 26. The main result is that not all fusion schemes improve the robustness against spoofing attacks, meaning that in some fusion schemes it is sufficient to spoof only a single biometric method in order to spoof the entire multimodal system. The analysis of existing schemes with real spoofing attacks lead to similar results. See Reference 27.


In general, there are three different classes of multimodal systems:

    • 1) Systems where successfully spoofing a single trait is sufficient to spoof the entire system. Optimizing a multimodal system for small FRRs typically leads to such results.
    • 2) Systems where:
      • a) more than one trait has to be spoofed in order to successfully spoof the entire system; and
      • b) spoofing any one trait in this multimodal system is no more complex than spoofing the same trait in a single modal system.
    • 3) Systems where
      • a) more than one trait has to be spoofed in order to successfully spoof the entire system; and
      • b) spoofing any one trait in this multimodal system is more complex than spoofing the same trait in a single modal system. The embodiments of the invention described below fall into this category.


System and Method for Eye Tracking During Authentication

One embodiment of the invention performs eye-tracking as part of an authentication process to measure the response to varying regions of interest randomly arranged and displayed on the screen. For example, a sequence of random screen layouts mixing text, empty regions, images and video clips may be presented to the user to non-intrusively induce user's eye-movement. Concurrently, eye-tracking techniques are used to verify that the eyes are reacting to the screen layout in an expected manner. This information may then be combined with face recognition techniques to verify that the expected face is still present. Moreover, as discussed above, the eye tracking and facial recognition techniques may be combined with other techniques (e.g., location-based authentication, non-intrusive user presence detection, fingerprint scanning, etc) to arrive at a sufficient level of assurance that the legitimate user is in possession of the device.


Reading a Web page or other content type does not involve a smooth sweeping of the eyes along the contents, but a series of short stops (called “fixations”) and quick “saccades”. The resulting series of fixations and saccades is called a “scanpath”. Scanpaths are useful for analyzing cognitive intent, interest, and salience (see current WikiPedia article for “Eye Tracking” at en.wikipedia.org/wiki/Eye_tracking). A “heatmap” is an aggregate representation showing what areas a group of people fixated when viewing a webpage or email (see Hartzell, “Crazy Egg Heatmap Shows Where People Click on Your Website” (Nov. 30, 2012), currently at www.michaelhartzell.com/Blog/bid/92970/Crazy-Egg-Heatmap-shows-where-people-click-on-your-website).


As illustrated in FIG. 2, one embodiment of the invention comprises an authentication engine 210 on a client device 200 which includes a facial recognition module 204 for performing facial recognition and an eye tracking module 205 for performing the eye tracking operations described herein. In one embodiment, the facial recognition module 204 and eye tracking module 205 analyze sequences of video images 203 captured by a camera 202 on the device to perform their respective operations.


To perform its facial recognition operations, the facial recognition module 204 relies on facial recognition templates stored within a secure facial recognition database 246. In particular, as discussed above, matching logic within the facial recognition module 204 compares facial features extracted from the video images 203 with facial template data stored in the facial recognition database 246 and generates a “score” based on the similarity between the extracted features and the facial template data. As previously discussed, the facial template data stored in the database 246 may be generated by an enrollment process in which the user enrolls a facial image or other biometric data with the device 200. The score generated by the facial recognition module 204 may then be combined with scores from other authentication modules (e.g., such as eye tracking module 205 discussed below) to form an assurance level 206, representing the assurance that the legitimate user is initiating the current transaction. In one embodiment, each score must reach a particular threshold value to generate a sufficient assurance level 206 for a particular transaction. In one embodiment (assuming the thresholds are reached), the scores may be added together or combined using other mathematical formulae (e.g., the scores may be weighted, averaged, added together, or combined in any other way).


To perform eye tracking analysis, the eye tracking module 205 relies on eye tracking templates stored within a secure eye tracking database 245. Although illustrated as a separate database, the eye tracking database and facial recognition database may actually be the same secure database. In one embodiment, an eye tracking template specifies the text, graphics, pictures, videos and/or blank regions which are to be displayed for the user on the client device's display 201 (some examples of which are shown in FIGS. 4A-B below) and potentially the order in which the content is to be displayed. In addition, the eye tracking template includes data specifying the expected motion characteristic of a user's eyes in response to the content displayed to the user (e.g. in form of a heatmap, see below). Matching logic within the eye tracking module 205 compares the expected motion of the user's eyes with the actual motion (captured from the video images) to arrive at a “score” based on the similarity between the expected motion and the actual motion. As mentioned, the score may then be combined with scores from other authentication modules (e.g., such as facial recognition module 204) to form an assurance level 206. The eye tracking template data stored in the database 246 may be compiled using recorded eye movements of other users and/or of the actual user of the device in response to each displayed Web page or other displayed image. For example, as with the facial recognition template, the eye tracking template may be generated as part of an enrollment process in which the user enrolls his/her eye motion with the device 200.


In one embodiment, the eye tracking module 205 determines the correlation between the images being displayed (which may include text, graphics, video, pictures, and/or blank regions) and the user's eye movement. For example, if a motion video is displayed in the lower right corner of the display, the vast majority of users will direct their attention to this region. Thus, if the eye tracking module 205 detects that the user's eyes have moved to this region within a designated period of time (e.g., 2 seconds), then it will detect a high correlation between the user's eyes and the template, resulting in a relatively high score. In contrast, if the user's eyes do not move to this region (or do not move at all), then the eye tracking module 205 will detect a low correlation and corresponding low score.


As illustrated in FIG. 2, various other explicit user authentication devices 220-221 and sensors 243 may be configured on the client device 200. These authentication devices and sensors may provide additional authentication data (if necessary) to be used by the authentication engine 210 when generating the assurance level 206 (i.e., in addition to the eye tracking and facial recognition described herein). For example, the sensors may include location sensors (e.g., GPS) to determine the location of the client device 200. If the client device is in an expected location, then the authentication engine may use this data to increase the assurance level 206. By contrast, if the client device is in an unusual location (e.g., another country), then this may negatively impact the assurance level 206. In this manner, authentication data may be generated non-intrusively (i.e., using sensor data collected without explicit input from the end user).


In addition, another non-intrusive technique involves the authentication engine 210 monitoring the time which has passed since the last explicit user authentication. For example, if the user has authenticated using a fingerprint or other biometric device 220-221 or has entered a password recently (e.g., within 10 minutes), then it will use this information to increase the assurance level 206. By contrast, if the user has not explicitly authenticated for several days, then it may require more rigorous authentication by the facial recognition module 205 and eye tracking module 205 (e.g., it may require a higher correlation with the template data than usual to increase the assurance level to an acceptable value for the current transaction).


In one embodiment, secure storage 225 is a secure storage device provided for storing the authentication keys associated with each of the authenticators and used by the secure communication module 213 to establish secure communication with the relying party (e.g., a cloud service 250 or other type of network service).


An exemplary “heatmap” generated for a Web page is illustrated in FIG. 3. The color coding represents the regions of the Web page on which users fixed their eyes while viewing. Red indicates the highest amount of fixation (meaning that users tended to view these regions more frequently), followed by yellow (indicating less fixation), blue (indicating still less fixation), and then no color (indicating no fixation or fixation below a threshold amount).


When designing web pages, eye tracking and heatmap analysis is performed as part of the usability analysis. Research (see, e.g., References 29, 30) has shown that Web users spend 80% of their time looking at information above the page fold. Although users do scroll, they allocate only 20% of their attention below the fold. Web users spend 69% of their time viewing the left half of the page and 30% viewing the right half. A conventional layout is thus more likely to make sites profitable.


Spoofing attacks like presenting a still face image or a video displayed on a monitor can be detected by the eye tracking module 205 as the scanpath would most probably not correlate to the screen layout. Different types of Eye-Tracking methods are available: specialized equipment with high accuracy and software based methods using standard web cams (see Reference 33).



FIG. 4A illustrates an exemplary grouping of text 405 and an image and/or video 401 displayed on the client device display 201. In one embodiment, the grouping is integrated into a Web page. However, the underlying principles of the invention are not limited to a Web-based organization. The grouping could also be part of a Screen Saver or other applications. In one embodiment, the text 405 and image/video 401 are displayed concurrently. In another embodiment, the text is displayed first, followed by the image/video 401. In either case, the expectation is that the user's eyes would be directed to the lower right corner of the display 201 (where the image/video 401 is displayed).



FIG. 4B illustrates another example which includes a text region 405 and three image/video elements 400-402. In one embodiment, the image/video element 400 is displayed first, followed by image/video element 401, followed by image/video element 402. In such a case, the user's eyes should move from the upper right corner of the display, to the lower right, and then to the lower left.


In one embodiment, the particular image/video elements 400-402 and other content types are randomly selected by the eye tracking module 205, thereby making it harder to anticipate and spoof. In addition, the particular location in which the different image/video elements 400-402 are selected randomly. In such a case, the eye motion template may specify a particular mode of operation for displaying content, but will not specify the actual content o the actual location(s). Rather, the content and the locations are selected by the eye tracking module 205 which will then assume that the user's eyes should gravitate towards the content being displayed and generate a correlation and score based on the extent to which this is detected.


In addition, rather than generating its own content, the eye tracking module 205 may use existing content such as an existing Web page of the relying party 250 or images stored locally on the device. For example, if the relying party is a financial institution and the user is attempting to enter into a financial transaction, then the Web page normally displayed during the transaction may be displayed. In such a case, the eye tracking module 205 may retrieve a heatmap for the Web page (such as shown in FIG. 3) from the eye tracking database 245 and determine whether a correlation exists to the heatmap and the locations being viewed by the end user.


In summary, the embodiments described herein may present a sequence of random screen layouts mixing text, empty regions, images and video clips and continuously track the user's eyes producing the captured scanpath. A correlation is then made between the captured scanpath and the expected scanpath. In addition, one embodiment of the invention may then re-verify that the face is still recognized.


Not all people are equally attracted by the same images or image sequences. For example some people are attracted by technology more than they are by animals, text, known or unknown human faces or bodies, mystic symbols, or even mathematical formulas. With this in mind, one embodiment of the eye tracking module 205 learns the person specific characteristics of eye-movement triggered by different types of images. The degree of similarity of the measured characteristic from the video images 203 and the reference data (stored in the eye tracking database 245) is then used to generate the assurance level 206 (i.e., the certainty that the legitimate user's eyes are following “challenge” images, video, and other content displayed on the display 201).


A method in accordance with one embodiment of the invention is illustrated in FIG. 5. The method may be implemented within a system architecture such as shown in FIG. 2, but is not limited to any particular system architecture.


At 501 a particular eye tracking template is selected for the given user and/or transaction and, at 502 a sequence of images of the user's face are captured while displaying content according to the template. For example, the template may specify the types of content, the location of the content, and the timing for displaying the content. Alternatively, the template may only generally specify a type of eye-tracking and the eye tracking module 205 may determine how, where and when to display the content.


Regardless of how the content is selected and displayed, at 503, facial recognition is performed and, at 504, eye tracking analysis is performed using the captured sequence of images. At 505 a facial assurance level is generated based on the correlation between the captured images and the facial templates. Similarly, at 506, an eye tracking assurance level is generated based on the correlation between the motion of the user's eyes and the expected motion of the user's eyes.


Although illustrated in FIG. 5 as parallel operations 503/505 and 504/506, the facial recognition operations 503/505 may be performed first and the eye tracking operations 504/506 may then be performed only if the facial recognition operations result in a high correlation/assurance level (or vice-versa).


At 507, a determination is made as to whether the combined results of the facial authentication and eye tracking is sufficient to allow the current transaction to proceed. If so, then the transaction is permitted at 509. If not, then at 508, the transaction is disallowed or additional authentication techniques are requested to raise the level of assurance. For example, at this stage, the user may be asked to swipe a finger on a fingerprint sensor or to enter a PIN associated with the user's account. If the additional authentication techniques are sufficient, determined at 510, then the transaction is permitted at 509.


Exemplary System Architectures


FIGS. 6A-B illustrate two embodiments of a system architecture comprising client-side and server-side components for authenticating a user. The embodiment shown in FIG. 6A uses a browser plugin-based architecture for communicating with a website while the embodiment shown in FIG. 6B does not require a browser. The various techniques described herein for eye-tracking authentication and facial recognition authentication may be implemented on either of these system architectures. For example, the authentication engine 210 shown in FIG. 2 may be implemented as part of the secure transaction service 601 (including interface 602) and/or the secure transaction plugin 605 or application 652. It should be noted, however, that the embodiment illustrated in FIG. 2 stands on its own and may be implemented using logical arrangements of hardware and software other than those shown in FIGS. 6A-B.


While the secure storage 620 is illustrated outside of the secure perimeter of the authentication device(s) 610-612, in one embodiment, each authentication device 610-612 may have its own integrated secure storage. Alternatively, each authentication device 610-612 may cryptographically protect the biometric reference data records (e.g., wrapping them using a symmetric key to make the storage 620 secure).


Turning to FIG. 6A, the illustrated embodiment includes a client 600 equipped with one or more authentication devices 610-612 for enrolling and authenticating an end user. As mentioned above, the authentication devices 610-612 may include biometric devices such as fingerprint sensors, voice recognition hardware/software (e.g., a microphone and associated software for recognizing a speaker), facial recognition hardware/software (e.g., a camera and associated software for recognizing a user's face), and optical recognition capabilities (e.g., an optical scanner and associated software for scanning the retina of a user) and non-biometric devices such as a trusted platform modules (TPMs) and smartcards.


The authentication devices 610-612 are communicatively coupled to the client through an interface 602 (e.g., an application programming interface or API) exposed by a secure transaction service 601. The secure transaction service 601 is a secure application for communicating with one or more secure transaction servers 632-633 over a network and for interfacing with a secure transaction plugin 605 executed within the context of a web browser 604. As illustrated, the Interface 602 may also provide secure access to a secure storage device 620 on the client 600 which stores information related to each of the authentication devices 610-612 such as a device identification code, user identification code, user enrollment data (e.g., scanned fingerprint or other biometric data), and keys used to perform the secure authentication techniques described herein. For example, as discussed in detail below, a unique key may be stored into each of the authentication devices and used when communicating to servers 630 over a network such as the Internet.


As discussed below, certain types of network transactions are supported by the secure transaction plugin 605 such as HTTP or HTTPS transactions with websites 631 or other servers. In one embodiment, the secure transaction plugin is initiated in response to specific HTML tags inserted into the HTML code of a web page by the web server 631 within the secure enterprise or Web destination 630 (sometimes simply referred to below as “server 630”). In response to detecting such a tag, the secure transaction plugin 605 may forward transactions to the secure transaction service 601 for processing. In addition, for certain types of transactions (e.g., such as secure key exchange) the secure transaction service 601 may open a direct communication channel with the on-premises transaction server 632 (i.e., co-located with the website) or with an off-premises transaction server 633.


The secure transaction servers 632-633 are coupled to a secure transaction database 640 for storing user data, authentication device data, keys and other secure information needed to support the secure authentication transactions described below. It should be noted, however, that the underlying principles of the invention do not require the separation of logical components within the secure enterprise or web destination 630 shown in FIG. 6A. For example, the website 631 and the secure transaction servers 632-633 may be implemented within a single physical server or separate physical servers. Moreover, the website 631 and transaction servers 632-633 may be implemented within an integrated software module executed on one or more servers for performing the functions described below.


As mentioned above, the underlying principles of the invention are not limited to a browser-based architecture shown in FIG. 6A. FIG. 6B illustrates an alternate implementation in which a stand-alone application 654 utilizes the functionality provided by the secure transaction service 601 to authenticate a user over a network. In one embodiment, the application 654 is designed to establish communication sessions with one or more network services 651 which rely on the secure transaction servers 632-633 for performing the user/client authentication techniques described in detail below.


In either of the embodiments shown in FIGS. 6A-B, the secure transaction servers 632-633 may generate the keys which are then securely transmitted to the secure transaction service 601 and stored into the authentication devices within the secure storage 620. Alternatively, the secure transaction service 601 might generate the keys which are then securely transmitted to the transaction servers 632-633. Additionally, the secure transaction servers 632-633 manage the secure transaction database 640 on the server side.


Embodiments of the invention may include various steps as set forth above. The steps may be embodied in machine-executable instructions which cause a general-purpose or special-purpose processor to perform certain steps. Alternatively, these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any combination of programmed computer components and custom hardware components.


Elements of the present invention may also be provided as a machine-readable medium for storing the machine-executable program code. The machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD-ROMs, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, magnetic or optical cards, or other type of media/machine-readable medium suitable for storing electronic program code.


Throughout the foregoing description, for the purposes of explanation, numerous specific details were set forth in order to provide a thorough understanding of the invention. It will be apparent, however, to one skilled in the art that the invention may be practiced without some of these specific details. For example, it will be readily apparent to those of skill in the art that the functional modules and methods described herein may be implemented as software, hardware or any combination thereof. Moreover, although some embodiments of the invention are described herein within the context of a mobile computing environment, the underlying principles of the invention are not limited to a mobile computing implementation. Virtually any type of client or peer data processing devices may be used in some embodiments including, for example, desktop or workstation computers. Accordingly, the scope and spirit of the invention should be judged in terms of the claims which follow.


REFERENCES

1. Biometrics: Uses and Abuses. Schneier, B. 1999. Inside Risks 110 (CACM 42, 8, August 1999). http://www.schneier.com/essay-019.pdf.


2. Zhao, W., et al., et al. Face Recognition: A Literature Survey. ACM Computing Surveys, Vol. 35, No. 4. December 2003, pp. 399-458.


3. Andrea F. Abate, Michele Nappi, Daniel Riccio, Gabriele Sabatino. 2D and 3D face recognition: A survey. Pattern Recognition Letters. 2007, 28, pp. 1885-1906.


4. GSM Arena. GSM Arena. [Online] Nov. 13, 2011. [Cited: Sep. 29, 2012.] http://www.gsmarena.com/ice_cream_sandwichs_face_unlock_duped_using_a_photograph-news-3377.php.


5. James. Print Screen Mac. [Online] Aug. 6, 2012. [Cited: Sep. 28, 2012.] http://printscreenmac.info/how-to-trick-android-jelly-bean-face-unlock/.


6. P. JONATHON PHILLIPS, PATRICK GROTHER, ROSS J. MICHEALS, DUANE M. BLACKBURN, ELHAM TABASSI, MIKE BONE. FACE RECOGNITION VENDOR TEST 2002: Evaluation Report. s.l.: NIST, 2002. http://www.face-rec.org/vendors/FRVT_2002_Evaluation_Report.pdf.


7. P. Jonathon Phillips, W. Todd Scruggs, Alice J. O'Toole, Patrick J. Flynn, Kevin W. Bowyer, Cathy L. Schott, Matthew Sharpe. FRVT 2006 and ICE 2006 Large-Scale Results, NIST IR 7408. Gaithersburg: NIST, 2006.


8. Patrick J. Grother, George W. Quinn and P. Jonathon Philips, NIST. Report on the Evaluation of 2D Still-Image Face Recognition Algorithms, NIST IR 7709. s.l.: NIST, 2011.


9. Murali Mohan Chakka, André Anjos, Sébastien Marcel, Roberto Tronci, Daniele Muntoni, Gianluca Fadda, Maurizio Pili, Nicola Sirena, Gabriele Murgia, Marco Ristori, Fabio Roli, Junjie Yan, Dong Yi, Zhen Lei, Zhiwei Zhang, Stan Z. Li, et. al. Competition on Counter Measures to 2-D Facial Spoofing Attacks. 2011. http://www.csis.pace.edu/˜ctappert/dps/IJCB2011/papers/130.pdf. 978-1-4577-1359-0/11


10. Nalini K. Ratha, Jonathan H. Connell, and Ruud M. Bolle, IBM Thomas J. Watson Research Center. An Analysis of Minutiae Matching Strength. Hawthorne, N.Y. 10532: IBM. http://pdf.aminer.org/000/060/741/an_analysis_of_minutiae_matching_strength.pdf.


11. Roberts, Chris. Biometric Attack Vectors and Defences. 2006. http://otago.ourarchive.ac.nz/bitstream/handle/10523/1243/BiometricAttackVectors.pdf.


12. Video-Based Face Spoofing Detection through Visual Rhythm Analysis. Allan da Silva Pinto, Helio Pedrini, William Robson Schwartz, Anderson Rocha. Los Alamitos: IEEE Computer Society Conference Publishing Services, 2012. Conference on Graphics, Patterns and Images, 25. (SIBGRAPI). http://sibgrapi.sid.inpe.br/rep/sid.inpe.br/sibgrapi/2012/07.13.21.16?mirror=sid.inpe.br/b anon/2001/03.30.15.38.24&metadatarepository=sid.inpe.br/sibgrapi/2012/07.13.21.16.5 3.


13. Jiangwei Li, Yunhong Wang, Tieniu Tan, A. K. Jain. Live Face Detection Based on the Analysis of Fourier Spectra. Biometric Technology for Human Identification. 2004, pp. 296-303.


14. Xiaoyang Tan, Yi Li, Jun Liu and Lin Jiang. Face Liveness Detection from A Single Image with Sparse Low Rank Bilinear Discriminative Model. s.l.: European Conference on Computer Vision, 2010. pp. 504-517.


15. Jukka Määttä, Abdenour Hadid, Matti Pietikäinen, Machine Vision Group, University of Oulu, Finland. Face Spoofing Detection From Single Images Using Micro-Texture Analysis. Oulu, Finland: IEEE, 2011. http://www.ee.oulu.fi/research/mvmp/mvg/files/pdf/131.pdf.


16. R. Tronci, D. Muntoni, G. Fadda, M. Pili, N. Sirena, G. Murgia, M. Ristori, and F. Roli. Fusion of Multiple Clues for Photo-Attack Detection in Face Recognition Systems. s.l.: Intl. Joint Conference on Biometrics, 2011. pp. 1-6.


17. Pietikäinen, Marko Heikkilä and Matti. A Texture-Based Method for Modeling the Background and Detecting Moving Objects. Oulu: IEEE, 2005. http://www.ee.oulu.fi/mvg/files/pdf/pdf_662.pdf.


18. Yigang Peng, Arvind Ganesh, John Wright and Yi Ma. RASL: Robust Alignment by Sparse and Low-rank Decomposition for Linearly Correlated Images. IEEE Conference on Computer Vision and Pattern Recognition. 2010, pp. 763-770. http://yima.csl.illinois.edu/psfile/RASL_CVPR10.pdf.


19. S. Kong, J. Heo, B. Abidi, J. Paik, and M. Abidi. Recent advances in visual and infrared face recognition—a review. Journal of Computer Vision and Image Understanding. June 2005, Vol. 1, 97, pp. 103-135.


20. K. Kollreider, H. Fronthaler and J. Bigun, Halmstad University, SE-30118, Sweden. Evaluating Liveness by Face Images and the Structure Tensor. Halmstad, Sweden: s.n., 2005. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.62.6534&rep=rep1&type=pdf.


21. Maciej Smiatacz, Gdansk University of Technology. LIVENESS MEASUREMENTS USING OPTICAL FLOW FOR BIOMETRIC PERSON AUTHENTICATION. Metrology and Measurement Systems. 2012, Vol. XIX, 2.


22. Bao, Wei, et al., et al. A liveness detection method for face recognition based on optical flow field. Image Analysis and Signal Processing, IASP 2009. Apr. 11-12, 2009, pp. 233-236. http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5054589&isnumber=505456 2.


23. Gang Pan, Zhaohui Wu and Lin Sun. Liveness Detection for Face Recognition. [book auth.] Mislay Grgic and Marian Stewart Bartlett Kresimir Delac. Recent Advances in Face Recognition. Vienna: I-Tech, 2008, p. 236 ff.


24. National Science & Technology Council's Subcommittee on Biometrics. Biometrics Glossary. NSTC. http://www.biometrics.gov/documents/glossary.pdf.


25. Jain, Arun Ross and Anil K. Multimodal Biometrics: An Overview. Proceedings of 12th European Signal Processing Conference (EUSIPCO). September 2004, pp. 1221-1224. http://www.csee.wvu.edu/˜ross/pubs/RossMultimodalOverview_EUSIPCO04.pdf.


26. R. N. Rodrigues, et al. Robustness of multimodal biometric fusion methods against spoof attacks. Journal of Visual Language and Computing. 2009. http://cubs.buffalo.edu/govind/papers/visual09.pdf.


27. Spoof Attacks on Multimodal Biometric Systems. Zahid Akhtar, Sandeep Kale, Nasir Alfarid. Singapore: IACSIT Press, Singapore, 2011. 2011 International Conference on Information and Network Technology IPCSIT. Vol. 4. http://www.ipcsit.com/vol4/9-ICINT2011T046.pdf.


28. EyeTools. Part III: What is a heatmap . . . really? [Online] [Cited: Nov. 1, 2012.] http://eyetools.com/articles/p3-understanding-eye-tracking-what-is-a-heatmap-really.


29. Nielsen, Jakob. useit.com. Jakob Nielsen's Alertbox—Scrolling and Attention. [Online] Mar. 22, 2010. [Cited: Nov. 1, 2012.] http://www.useit.com/alertbox/scrolling-attention.html.


30. Nielsen, Jakib. useit.com. Jakob Nielsen's Alertbox—Horizontal Attention Leans Left. [Online] Apr. 6, 2010. [Cited: Nov. 1, 2012.] http://www.useit.com/alertbox/horizontal-attention.html.


31. Gus Lubin, Kim Bhasin and Shlomo Sprung. Business Insider. 16 Heatmaps That Reveal Exactly Where People Look. [Online] May 21, 2012. [Cited: Nov. 1, 2012.] http://www.businessinsider.com/eye-tracking-heatmaps-2012-5?op=1.


32. Lin-Shung Huang, Alex Moshchuk, Helen J. Wang, Stuart Schechter, Collin Jackson. Clickjacking: Attacks and Defenses. s.l.: Usenix Security 2012, 2012. https://www.usenix.org/system/files/conference/usenixsecurityl2/sec12-final39.pdf.


33. Willis, Nathan. Linux.com. Weekend Project: Take a Tour of Open Source Eye-Tracking Software. [Online] Mar. 2, 2012. [Cited: Nov. 1, 2012.] https://www.linux.com/learn/tutorials/550880-weekend-project-take-a-tour-of-open-source-eye-tracking-software.


34. Girija Chetty, School of ISE, University of Canberra, Australia. Multilevel liveness verification for face-voice biometric authentication. BYSM-2006 Symposium. Baltimore: s.n., Sep. 19, 2006. http://www.biometrics.org/bc2006/presentations/Tues_Sep_19/BSYM/19_Chetty_research.pdf.


35. P. A. Tresadern, C. McCool, N. Poh, P. Matejka, A. Hadid, C. Levy, T. F. Cootes and S. Marcel. Mobile Biometrics (MoBio): Joint Face and Voice Verification for a Mobile Platform. 2012. http://personal.ee.surrey.ac.uk/Personal/Norman.Poh/data/tresadern_PervComp2012_draft.pdf.


36. Arabnia, Rabia Jafri and Hamid R. A Survey of Face Recognition Techniques. Journal of Information Processing Systems, Vol. 5, No. 2, June 2009. June 2009, Vol. 5, 2, pp. 41-68. http://www.cosy.sbg.ac.at/˜uhl/face_recognition.pdf.


37. Himanshu, Sanjeev Dhawan, Neha Khurana. A REVIEW OF FACE RECOGNITION. International Journal of Research in Engineering & Applied Sciences. February 2012, Vol. 2, 2, pp. 835-846. http://euroasiapub.org/IJREAS/Feb2012/81.pdf.


38. BIOMETRIC IMAGE PROCESSING AND RECOGNITION. P. Jonathon Phillips, R. Michael McCabe, and Rama Chellappa. 1998. Eusipco.


39. Chellappa, Shaohua Kevin Zhou and Rama; Face Recognition from Still Images and Videos. University of Maryland, College Park, Md. 20742. Maryland: s.n., 2004. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.77.1312&rep=rep1&type=pdf.


40. George W. Quinn, Patrick J. Grother, NIST. Performance of Face Recognition Algorithms on Compressed Images, NIST Inter Agency Report 7830. s.l.: NIST, 2011.


41. The Extended M2VTS Database. [Online] [Cited: Sep. 29, 2012.] http://www.ee.surrey.ac.uk/CVSSP/xm2vtsdb/.


42. N. K. Ratha, J. H. Connell, R. M. Bolle, IBM. Enhancing security and privacy in biometrics-based authentication systems. IBM Systems Journal. 2001, Vol. 40, 3.


43. Schuckers, Stephanie A. C. Spoofing and Anti-Spoofing Measures. Information Security Technical Report. 2002, Vol. 7, 4.


44. William Robson Schwartz, Anderson Rocha, Helio Pedrini. Face Spoofing Detection through Partial Least Squares and Low-Level Descriptors. s.l.: Intl. Joint Conference on Biometrics, 2011. pp. 1-8.


45. Edited by Kresimir Delac, Mislay Grgic and Marian Stewart Bartlett. s.l.: InTech, 2008. http://cdn.intechopen.com/finals/81/InTech-Recent_advances_in_face_recognition.zip. ISBN 978-953-7619-34-3.


46. Gang Pan, Lin Sun, ZhaohuiWu, YuemingWang. Monocular camera-based face liveness detection by combining eyeblink and scene context. s.l.: Springer Science+Business Media, L L C, 2010. http://www.cs.zju.edu.cn/˜gpan/publication/2011-TeleSys-liveness.pdf.


47. Roberto Tronci, Daniele Muntoni, Gianluca Fadda, Maurizio Pili, Nicola Sirena, Gabriele Murgia, Marco Ristori, Fabio Roli. Fusion of multiple clues for photo-attack detection in face recognition systems. 09010 Pula (CA), Italy: s.n., 2011. http://prag.diee.unica.it/pra/system/files/Amilab_IJCB2011.pdf.


48. Anderson Rocha, Walter Scheirer, Terrance Boult, Siome Goldenstein. Vision of the Unseen: Current Trends and Challenges in Digital Image and Video Forensics. s.l.: ACM Computing Surveys, 2010. http://www.wjscheirer.com/papers/wjs_csur2011_forensics.pdf.


49. Ernie Brickell, Intel Corporation; Jan Camenish, IBM Research; Liqun Chen, HP Laboratories. Direct Anonymous Attestation. 2004. http://eprint.iacr.org/2004/205.pdf.

Claims
  • 1. A method comprising: receiving a request to authenticate a user, the request generated responsive to a transaction initiated by the user;selecting an eye tracking template based on the user and/or the transaction;capturing a sequence of images of the user's face while displaying content to the user, the content generated according to the eye tracking template;performing facial recognition on the user's face;generating a facial assurance level based on a correlation between the captured sequence of images and facial template data associated with the user;performing eye tracking analysis using the captured sequence of images;generating an eye tracking assurance level based on a correlation between motion of the user's eyes and an expected motion of the user's eyes;allowing the transaction to proceed when a combined result of the facial assurance level and the eye tracking assurance level is sufficient to allow the transaction to proceed; anddisallowing the transaction and/or performing additional authentication techniques to raise the level of assurance when the combined result is not sufficient to allow the transaction to proceed.
  • 2. The method of claim 1, wherein the eye tracking template specifies a type of content, a location of content, and a timing for displaying content.
  • 3. The method of claim 1, wherein the eye tracking template specifies a type of eye-tracking and an eye tracking module determines how, where and when to display the content.
  • 4. The method of claim 1, wherein the eye tracking analysis is performed only if facial assurance level is above a specified threshold.
  • 5. The method of claim 1, wherein additional authentication techniques comprise the user swiping a finger on a fingerprint sensor and/or entering a personal identification number (PIN) associated with the user's account.
  • 6. The method of claim 1, wherein displaying content to the user comprises displaying one or more graphics images, photographs, or motion video images in designated regions of a display.
  • 7. The method of claim 1, wherein the transaction is an online transaction with between the user and a remote relying party.
  • 8. The method as in claim 1, wherein the expected motion of the user's eyes is based on learned characteristics of eye-movement triggered by different types of images.
  • 9. An apparatus comprising: an authentication engine to receive a request to authenticate a user, wherein the request is generated responsive to a transaction initiated by the user and the authentication engine is further to select an eye tracking template based on the user and/or the transaction;a camera to capture a sequence of images of the user's face while content displayed to the user, the content generated according to the eye tracking template;a facial recognition device to perform facial recognition on the user's face;an eye tracking hardware module to performing eye tracking analysis using the captured sequence of images;wherein the authentication engine is further to: generate a facial assurance level based on a correlation between the captured sequence of images and facial template data associated with the user;generate an eye tracking assurance level based on a correlation between motion of the user's eyes and an expected motion of the user's eyes;allow the transaction to proceed when a combined result of the facial assurance level and the eye tracking assurance level is sufficient to allow the transaction to proceed; anddisallow the transaction and/or perform additional authentication techniques to raise the level of assurance when the combined result is not sufficient to allow the transaction to proceed.
  • 10. The apparatus of claim 9, wherein the eye tracking template specifies a type of content, a location of content, and a timing for displaying content.
  • 11. The apparatus of claim 9, wherein the eye tracking template specifies a type of eye-tracking and an eye tracking module determines how, where and when to display the content.
  • 12. The apparatus of claim 9, wherein the eye tracking analysis is performed only if facial assurance level is above a specified threshold.
  • 13. The apparatus of claim 9, wherein additional authentication techniques comprise the user swiping a finger on a fingerprint sensor and/or entering a personal identification number (PIN) associated with the user's account.
  • 14. The apparatus of claim 9, wherein displaying content to the user comprises displaying one or more graphics images, photographs, or motion video images in designated regions of the display.
  • 15. The apparatus of claim 9, wherein the transaction is an online transaction with between the user and a remote relying party.
  • 16. The apparatus of claim 9, wherein the expected motion of the user's eyes is based on learned characteristics of eye-movement triggered by different types of images.
US Referenced Citations (382)
Number Name Date Kind
5272754 Boerbert et al. Dec 1993 A
5280527 Gullman et al. Jan 1994 A
5764789 Pare, Jr. et al. Jun 1998 A
6035406 Moussa et al. Mar 2000 A
6088450 Davis et al. Jul 2000 A
6178511 Cohen et al. Jan 2001 B1
6270011 Gottfried Aug 2001 B1
6377691 Swift et al. Apr 2002 B1
6510236 Crane et al. Jan 2003 B1
6588812 Garcia et al. Jul 2003 B1
6618806 Brown et al. Sep 2003 B1
6751733 Nakamura et al. Jun 2004 B1
6801998 Hanna et al. Oct 2004 B1
6842896 Redding et al. Jan 2005 B1
6938156 Wheeler et al. Aug 2005 B2
7155035 Kondo et al. Dec 2006 B2
7194761 Champagne Mar 2007 B1
7194763 Potter et al. Mar 2007 B2
7263717 Boydstun et al. Aug 2007 B1
7444368 Wong et al. Oct 2008 B1
7487357 Smith et al. Feb 2009 B2
7512567 Bemmel et al. Mar 2009 B2
7698565 Bjorn et al. Apr 2010 B1
7865937 White et al. Jan 2011 B1
7941669 Foley et al. May 2011 B2
8060922 Crichton et al. Nov 2011 B2
8166531 Suzuki Apr 2012 B2
8245030 Lin Aug 2012 B2
8284043 Judd et al. Oct 2012 B2
8291468 Chickering Oct 2012 B1
8353016 Pravetz et al. Jan 2013 B1
8359045 Hopkins, III Jan 2013 B1
8412928 Bowness Apr 2013 B1
8458465 Stern et al. Jun 2013 B1
8489506 Hammad et al. Jul 2013 B2
8516552 Raleigh Aug 2013 B2
8526607 Liu et al. Sep 2013 B2
8555340 Potter et al. Oct 2013 B2
8561152 Novak et al. Oct 2013 B2
8584219 Toole et al. Nov 2013 B1
8584224 Pei et al. Nov 2013 B1
8607048 Nogawa Dec 2013 B2
8646060 Ben Ayed Feb 2014 B1
8713325 Ganesan Apr 2014 B2
8719905 Ganesan May 2014 B2
8776180 Kumar et al. Jul 2014 B2
8843997 Hare Sep 2014 B1
8856541 Chaudhury Oct 2014 B1
8949978 Lin et al. Feb 2015 B1
8958599 Starner Feb 2015 B1
8978117 Bentley et al. Mar 2015 B2
9015482 Baghdasaryan et al. Apr 2015 B2
9032485 Chu et al. May 2015 B2
9083689 Lindemann et al. Jul 2015 B2
9161209 Ghoshal et al. Oct 2015 B1
9171306 He et al. Oct 2015 B1
9172687 Baghdasaryan et al. Oct 2015 B2
9219732 Baghdasaryan et al. Dec 2015 B2
9306754 Baghdasaryan et al. Apr 2016 B2
9317705 O'Hare et al. Apr 2016 B2
9367678 Pal et al. Jun 2016 B2
9396320 Lindemann Jul 2016 B2
9547760 Kang Jan 2017 B2
9698976 Statica et al. Jul 2017 B1
20010037451 Bhagavatula et al. Nov 2001 A1
20020010857 Karthik Jan 2002 A1
20020016913 Wheeler et al. Feb 2002 A1
20020037736 Kawaguchi et al. Mar 2002 A1
20020040344 Preiser et al. Apr 2002 A1
20020054695 Bjorn et al. May 2002 A1
20020073316 Collins et al. Jun 2002 A1
20020073320 Rinkevich et al. Jun 2002 A1
20020087894 Foley et al. Jul 2002 A1
20020112170 Foley et al. Aug 2002 A1
20020174344 Ting Nov 2002 A1
20020174348 Ting Nov 2002 A1
20020190124 Piotrowski Dec 2002 A1
20030021283 See et al. Jan 2003 A1
20030055792 Kinoshita et al. Mar 2003 A1
20030065805 Barnes et al. Apr 2003 A1
20030084300 Koike May 2003 A1
20030087629 Juitt et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030135740 Talmor et al. Jul 2003 A1
20030152252 Kondo et al. Aug 2003 A1
20030226036 Bivens et al. Dec 2003 A1
20030236991 Letsinger Dec 2003 A1
20040039909 Cheng Feb 2004 A1
20040101170 Tisse et al. May 2004 A1
20040123153 Wright et al. Jun 2004 A1
20050021964 Bhatnagar et al. Jan 2005 A1
20050080716 Belyi et al. Apr 2005 A1
20050097320 Golan et al. May 2005 A1
20050100166 Smetters et al. May 2005 A1
20050125295 Tidwell et al. Jun 2005 A1
20050160052 Schneider et al. Jul 2005 A1
20050187883 Bishop et al. Aug 2005 A1
20050223217 Howard et al. Oct 2005 A1
20050223236 Yamada et al. Oct 2005 A1
20050278253 Meek et al. Dec 2005 A1
20060026671 Potter et al. Feb 2006 A1
20060029062 Rao et al. Feb 2006 A1
20060101136 Akashika et al. May 2006 A1
20060156385 Chiviendacz et al. Jul 2006 A1
20060161435 Atef et al. Jul 2006 A1
20060161672 Jolley et al. Jul 2006 A1
20060177061 Orsini et al. Aug 2006 A1
20060195689 Blecken et al. Aug 2006 A1
20060213978 Geller et al. Sep 2006 A1
20060282670 Karchov Dec 2006 A1
20070005988 Zhang et al. Jan 2007 A1
20070077915 Black et al. Apr 2007 A1
20070088950 Wheeler et al. Apr 2007 A1
20070094165 Gyorfi et al. Apr 2007 A1
20070100756 Varma May 2007 A1
20070101138 Camenisch et al. May 2007 A1
20070106895 Huang et al. May 2007 A1
20070107048 Halls et al. May 2007 A1
20070118883 Potter et al. May 2007 A1
20070165625 Eisner et al. Jul 2007 A1
20070168677 Kudo et al. Jul 2007 A1
20070169182 Wolfond et al. Jul 2007 A1
20070198435 Siegal et al. Aug 2007 A1
20070234417 Blakley, III et al. Oct 2007 A1
20070239980 Funayama Oct 2007 A1
20070278291 Rans et al. Dec 2007 A1
20070286130 Shao et al. Dec 2007 A1
20080005562 Sather et al. Jan 2008 A1
20080025234 Zhu et al. Jan 2008 A1
20080028453 Nguyen et al. Jan 2008 A1
20080034207 Cam-Winget et al. Feb 2008 A1
20080046334 Lee et al. Feb 2008 A1
20080046984 Bohmer et al. Feb 2008 A1
20080049983 Miller et al. Feb 2008 A1
20080072054 Choi Mar 2008 A1
20080086759 Colson Apr 2008 A1
20080134311 Medvinsky et al. Jun 2008 A1
20080141339 Gomez et al. Jun 2008 A1
20080172725 Fujii et al. Jul 2008 A1
20080184351 Gephart et al. Jul 2008 A1
20080189212 Kulakowski et al. Aug 2008 A1
20080209545 Asano Aug 2008 A1
20080232565 Kutt et al. Sep 2008 A1
20080235801 Soderberg et al. Sep 2008 A1
20080271150 Boerger et al. Oct 2008 A1
20080289019 Lam Nov 2008 A1
20080289020 Cameron et al. Nov 2008 A1
20080313719 Kaliski, Jr. et al. Dec 2008 A1
20080320308 Kostiainen et al. Dec 2008 A1
20090049510 Zhang et al. Feb 2009 A1
20090055322 Bykov et al. Feb 2009 A1
20090064292 Carter et al. Mar 2009 A1
20090083850 Fadell Mar 2009 A1
20090089870 Wahl Apr 2009 A1
20090100269 Naccache Apr 2009 A1
20090116651 Liang et al. May 2009 A1
20090119221 Weston et al. May 2009 A1
20090133113 Schneider May 2009 A1
20090138724 Chiou et al. May 2009 A1
20090138727 Campello De Souza May 2009 A1
20090158425 Chan et al. Jun 2009 A1
20090164797 Kramer et al. Jun 2009 A1
20090183003 Haverinen Jul 2009 A1
20090187988 Hulten et al. Jul 2009 A1
20090193508 Brenneman et al. Jul 2009 A1
20090196418 Tkacik et al. Aug 2009 A1
20090199264 Lang Aug 2009 A1
20090204964 Foley et al. Aug 2009 A1
20090235339 Mennes et al. Sep 2009 A1
20090271618 Camenisch et al. Oct 2009 A1
20090271635 Liu et al. Oct 2009 A1
20090300714 Ahn Dec 2009 A1
20090300720 Guo et al. Dec 2009 A1
20090307139 Mardikar et al. Dec 2009 A1
20090327131 Beenau et al. Dec 2009 A1
20090328197 Newell et al. Dec 2009 A1
20100010932 Law et al. Jan 2010 A1
20100023454 Exton et al. Jan 2010 A1
20100029300 Chen Feb 2010 A1
20100042848 Rosener Feb 2010 A1
20100062744 Ibrahim Mar 2010 A1
20100070424 Monk Mar 2010 A1
20100082484 Erhart et al. Apr 2010 A1
20100083000 Kesanupalli Apr 2010 A1
20100094681 Almen et al. Apr 2010 A1
20100105427 Gupta Apr 2010 A1
20100107222 Glasser Apr 2010 A1
20100114776 Weller et al. May 2010 A1
20100121855 Dalia et al. May 2010 A1
20100169650 Brickell et al. Jul 2010 A1
20100175116 Gum Jul 2010 A1
20100186072 Kumar Jul 2010 A1
20100191612 Raleigh Jul 2010 A1
20100192209 Steeves et al. Jul 2010 A1
20100205658 Griffin Aug 2010 A1
20100223663 Morimoto et al. Sep 2010 A1
20100242088 Thomas Sep 2010 A1
20100266128 Asokan et al. Oct 2010 A1
20100287369 Monden Nov 2010 A1
20100299738 Wahl Nov 2010 A1
20100325427 Ekberg et al. Dec 2010 A1
20100325664 Kang Dec 2010 A1
20100325684 Grebenik et al. Dec 2010 A1
20100325711 Etchegoyen Dec 2010 A1
20110004918 Chow et al. Jan 2011 A1
20110004933 Dickinson et al. Jan 2011 A1
20110022835 Schibuk Jan 2011 A1
20110047608 Levenberg Feb 2011 A1
20110071841 Fomenko et al. Mar 2011 A1
20110078443 Greenstein et al. Mar 2011 A1
20110082801 Baghdasaryan et al. Apr 2011 A1
20110083016 Kesanupalli et al. Apr 2011 A1
20110093942 Koster et al. Apr 2011 A1
20110099361 Shah et al. Apr 2011 A1
20110107087 Lee et al. May 2011 A1
20110138450 Kesanupalli et al. Jun 2011 A1
20110157346 Zyzdryn et al. Jun 2011 A1
20110167154 Bush et al. Jul 2011 A1
20110167472 Evans et al. Jul 2011 A1
20110191200 Bayer et al. Aug 2011 A1
20110197267 Gravel et al. Aug 2011 A1
20110219427 Hito et al. Sep 2011 A1
20110225431 Stufflebeam, Jr. et al. Sep 2011 A1
20110228330 Nogawa Sep 2011 A1
20110231911 White et al. Sep 2011 A1
20110246766 Orsini et al. Oct 2011 A1
20110265159 Ronda et al. Oct 2011 A1
20110279228 Kumar et al. Nov 2011 A1
20110280402 Ibrahim et al. Nov 2011 A1
20110296518 Faynberg et al. Dec 2011 A1
20110307706 Fielder Dec 2011 A1
20110307949 Ronda et al. Dec 2011 A1
20110313872 Carter et al. Dec 2011 A1
20110314549 Song et al. Dec 2011 A1
20110320823 Saroiu et al. Dec 2011 A1
20120018506 Hammad et al. Jan 2012 A1
20120023568 Cha et al. Jan 2012 A1
20120046012 Forutanpour et al. Feb 2012 A1
20120047555 Xiao et al. Feb 2012 A1
20120066757 Vysogorets et al. Mar 2012 A1
20120075062 Osman et al. Mar 2012 A1
20120084566 Chin et al. Apr 2012 A1
20120102553 Hsueh et al. Apr 2012 A1
20120124639 Shaikh et al. May 2012 A1
20120124651 Ganesan et al. May 2012 A1
20120137137 Brickell et al. May 2012 A1
20120144461 Rathbun Jun 2012 A1
20120159577 Belinkiy et al. Jun 2012 A1
20120191979 Feldbau Jul 2012 A1
20120203906 Jaudon et al. Aug 2012 A1
20120204032 Wilkins et al. Aug 2012 A1
20120210135 Panchapakesan et al. Aug 2012 A1
20120249298 Sovio et al. Oct 2012 A1
20120272056 Ganesan Oct 2012 A1
20120278873 Calero et al. Nov 2012 A1
20120291114 Poliashenko et al. Nov 2012 A1
20120313746 Rahman et al. Dec 2012 A1
20120317297 Bailey Dec 2012 A1
20130013931 O'Hare et al. Jan 2013 A1
20130042115 Sweet et al. Feb 2013 A1
20130042327 Chow Feb 2013 A1
20130046976 Rosati et al. Feb 2013 A1
20130046991 Lu et al. Feb 2013 A1
20130047200 Radhakrishnan et al. Feb 2013 A1
20130054336 Graylin Feb 2013 A1
20130054967 Davoust et al. Feb 2013 A1
20130055370 Goldberg et al. Feb 2013 A1
20130061055 Schibuk Mar 2013 A1
20130067546 Thavasi et al. Mar 2013 A1
20130073859 Carlson et al. Mar 2013 A1
20130086669 Sondhi et al. Apr 2013 A1
20130090939 Robinson et al. Apr 2013 A1
20130097682 Zeljkovic et al. Apr 2013 A1
20130104187 Weidner Apr 2013 A1
20130104190 Simske et al. Apr 2013 A1
20130119130 Braams May 2013 A1
20130124285 Pravetz et al. May 2013 A1
20130124422 Hubert et al. May 2013 A1
20130125197 Pravetz et al. May 2013 A1
20130125222 Pravetz et al. May 2013 A1
20130133049 Peirce May 2013 A1
20130133054 Davis et al. May 2013 A1
20130144785 Karpenko et al. Jun 2013 A1
20130159413 Davis et al. Jun 2013 A1
20130159716 Buck et al. Jun 2013 A1
20130160083 Schrix et al. Jun 2013 A1
20130160100 Langley Jun 2013 A1
20130167196 Spencer et al. Jun 2013 A1
20130191884 Leicher et al. Jul 2013 A1
20130212637 Guccione et al. Aug 2013 A1
20130219456 Sharma et al. Aug 2013 A1
20130227646 Haggerty et al. Aug 2013 A1
20130239173 Dispensa Sep 2013 A1
20130246272 Kirsch et al. Sep 2013 A1
20130262305 Jones et al. Oct 2013 A1
20130282589 Shoup et al. Oct 2013 A1
20130308778 Fosmark et al. Nov 2013 A1
20130318343 Bjarnason et al. Nov 2013 A1
20130326215 Leggette et al. Dec 2013 A1
20130337777 Deutsch et al. Dec 2013 A1
20130346176 Alolabi et al. Dec 2013 A1
20130347064 Aissi et al. Dec 2013 A1
20140002238 Taveau et al. Jan 2014 A1
20140006776 Scott-Nash et al. Jan 2014 A1
20140007215 Romano et al. Jan 2014 A1
20140013422 Janus et al. Jan 2014 A1
20140033271 Barton et al. Jan 2014 A1
20140040987 Haugsnes Feb 2014 A1
20140044265 Kocher et al. Feb 2014 A1
20140047510 Belton et al. Feb 2014 A1
20140066015 Aissi Mar 2014 A1
20140068746 Gonzalez Martinez et al. Mar 2014 A1
20140075516 Chermside Mar 2014 A1
20140089243 Oppenheimer Mar 2014 A1
20140096182 Smith Apr 2014 A1
20140101439 Pettigrew et al. Apr 2014 A1
20140109174 Barton et al. Apr 2014 A1
20140114857 Griggs et al. Apr 2014 A1
20140115702 Li et al. Apr 2014 A1
20140130127 Toole et al. May 2014 A1
20140137191 Goldsmith et al. May 2014 A1
20140164776 Hook et al. Jun 2014 A1
20140173754 Barbir Jun 2014 A1
20140188770 Agrafioti et al. Jul 2014 A1
20140189350 Baghdasaryan et al. Jul 2014 A1
20140189360 Baghdasaryan et al. Jul 2014 A1
20140189779 Baghdasaryan et al. Jul 2014 A1
20140189791 Lindemann et al. Jul 2014 A1
20140189807 Cahill et al. Jul 2014 A1
20140189808 Mahaffey et al. Jul 2014 A1
20140189828 Baghdasaryan et al. Jul 2014 A1
20140189835 Umerley Jul 2014 A1
20140201809 Choyi et al. Jul 2014 A1
20140230032 Duncan Aug 2014 A1
20140245391 Adenuga Aug 2014 A1
20140250523 Savvides et al. Sep 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140258711 Brannon Sep 2014 A1
20140279516 Rellas et al. Sep 2014 A1
20140282868 Sheller et al. Sep 2014 A1
20140282945 Smith et al. Sep 2014 A1
20140282965 Sambamurthy et al. Sep 2014 A1
20140289116 Polivanyi et al. Sep 2014 A1
20140289117 Baghdasaryan Sep 2014 A1
20140289820 Lindemann et al. Sep 2014 A1
20140289833 Briceno et al. Sep 2014 A1
20140289834 Lindemann et al. Sep 2014 A1
20140298419 Boubez et al. Oct 2014 A1
20140304505 Dawson Oct 2014 A1
20140333413 Kursun et al. Nov 2014 A1
20140335824 Abraham Nov 2014 A1
20140337948 Hoyos Nov 2014 A1
20150046340 Dimmick Feb 2015 A1
20150058931 Miu et al. Feb 2015 A1
20150095999 Toth et al. Apr 2015 A1
20150096002 Shuart et al. Apr 2015 A1
20150121068 Lindemann et al. Apr 2015 A1
20150134330 Baldwin et al. May 2015 A1
20150142628 Suplee et al. May 2015 A1
20150180869 Verma Jun 2015 A1
20150244525 McCusker et al. Aug 2015 A1
20150244696 Ma Aug 2015 A1
20150269050 Filimonov et al. Sep 2015 A1
20150326529 Morita Nov 2015 A1
20150373039 Wang Dec 2015 A1
20150381580 Graham, III et al. Dec 2015 A1
20160036588 Thackston Feb 2016 A1
20160072787 Balabine et al. Mar 2016 A1
20160078869 Syrdal et al. Mar 2016 A1
20160087952 Tartz et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160188958 Martin Jun 2016 A1
20160292687 Kruglick et al. Oct 2016 A1
20170004487 Hagen et al. Jan 2017 A1
20170011406 Tunnell et al. Jan 2017 A1
20170048070 Gulati et al. Feb 2017 A1
20170109751 Dunkelberger et al. Apr 2017 A1
20170195121 Frei et al. Jul 2017 A1
20170221068 Krauss et al. Aug 2017 A1
20180039990 Lindemann et al. Feb 2018 A1
20180191501 Lindemann Jul 2018 A1
20180191695 Lindemann Jul 2018 A1
Foreign Referenced Citations (23)
Number Date Country
1705925 Dec 2005 CN
101394283 Mar 2009 CN
101495956 Jul 2009 CN
102713922 Oct 2012 CN
102763111 Oct 2012 CN
103999401 Aug 2014 CN
2357754 Aug 2011 EP
2002152189 May 2002 JP
2003143136 May 2003 JP
2004348308 Dec 2004 JP
2007220075 Aug 2007 JP
2008065844 Mar 2008 JP
2013016070 Jan 2013 JP
200701120 Jan 2007 TW
201121280 Jun 2011 TW
03017159 Feb 2003 WO
2005003985 Jan 2005 WO
2007023756 Mar 2007 WO
2009158530 Dec 2009 WO
2010067433 Jun 2010 WO
2013082190 Jun 2013 WO
2014105994 Jul 2014 WO
2015130734 Sep 2015 WO
Non-Patent Literature Citations (315)
Entry
“Biometric Authentication. Types of Biometric Identifiers”—Aleksandra Babich, Haaga-Helia, University of Applied Sciences, Apr. 2012 https://www.theseus.fi/bitstream/handle/10024/44684/Babich_Aleksandra.pdf (Year: 2012).
Starnberger G., et al., “QR-TAN: Secure Mobile Transaction Authentication,” Availability, Reliability and Security, 2009, ARES'09, International Conference on IEEE, Mar. 16, 2009, pp. 578-585.
Supplementary Partial European Search Report for Application No. 13867269, dated Aug. 3, 2016, 7 pages.
T. Weigold et al., “The Zurich Trusted Information Channel—An Efficient Defence against Man-in-the-Middle and Malicious Software Attacks,” P. Lipp, A.R. Sadeghi, and K.M. Koch, eds., Proc. Trust Conf. (Trust 2008), LNCS 4968, Springer-Verlag, 2008, pp. 75-91.
Tan et al., “Face Liveness Detection from a Single Image with Sparse Low Rank Bilinear Discriminative Model,” European Conference on Computer Vision, 2010, vol. 2010, pp. 1-14.
TechTarget, What is network perimeter? Definition from WhatIs.com downloaded from http://searchnetworking.techtarget.com/definition/network-perimeter on Apr. 14, 2017, 5 pages.
The Extended M2VTS Database, [Online] [Cited: Sep. 29, 2012] downloaded from http://www.ee.surrey.ac.uk/CVSSP/xm2vtsdb/ on Jan. 28, 2015, 1 page.
Transmittal of International Preliminary Report on Patentability from foreign counterpart PCT Patent Application No. PCT/US2014/031344 dated Oct. 1, 2015, 9 pages.
Tresadern P., et al., “Mobile Biometrics (MoBio): Joint Face and Voice Verification for a Mobile Platform”, 2012, 7 pages. Retrieved from the Internet: URL: http://personal.ee.surrey.ac.uk/Personai/Norman.Poh/data/tresadern_PervComp2012draft.pdf.
Tronci R., et al., “Fusion of Multiple Clues for Photo-Attack Detection in Face Recognition Systems,” International Joint Conference on Biometrics, 2011. pp. 1-6.
Uludag, Umut, and Anil K. Jain. “Attacks on biometric systems: a case study in fingerprints.” Electronic Imaging 2004. International Society for Optics and Photonics, 2004, 12 pages.
Unobtrusive User-Authentication on Mobile Phones using Biometric Gait Recognition, 2010, 6 pages.
Uymatiao M.L.T., et al., “Time-based OTP authentication via secure tunnel (TOAST); A mobile TOTP scheme using TLS seed exchage and encrypted offline keystore,” 2014 4th IEEE International Conference on Information Science and Technology, IEEE, Apr. 26, 2014, pp. 225-229.
Validity, OSTP Framework, 24 pages, 2010.
Vassilev, A.T.; du Castel, B.; Ali, A.M., “Personal Brokerage of Web Service Access,” Security & Privacy, IEEE , vol. 5, No. 5, pp. 24-31, Sep.-Oct. 2007.
WikiPedia article for Eye Tracking, 15 pages, Last Modified Jun. 21, 2014, en.wikipedia.org/wiki/Eye_tracking.
Willis N., Linux.com. Weekend Project: Take a Tour of Open Source Eye-Tracking Software. [Online] Mar. 2, 2012. [Cited: Nov. 1, 2012.], 4 pages. Retrieved from the Internet: URL: https://www.linux.com/leam/tutorials/550880-weekend-project-take-a-tour-of-opensource-eye-tracking-software.
Wilson R., “How to Trick Google's New Face Unlock on Android 4.1 Jelly Bean,” Aug. 6, 2012, 5 pages, [online], [retrieved Aug. 13, 2015]. Retrieved from the Internet:URL: http://printscreenmac.info/how-to-trick-android-jelly-bean-faceunlock/.
World Wide Web Consortium, W3C Working Draft: Media Capture and Streams, 2013, 36 pages.
Zhang, “Security Verification of Hardware-enabled Attestation Protocols,” IEEE, 2012, pp. 47-54.
Zhao W., et al., “Face Recognition: A Literature Survey,” ACM Computing Surveys, 2003, vol. 35 (4), pp. 399-458.
Zhou, et al., “Face Recognition from Still Images and Videos”. University of Maryland, College Park, MD 20742. Maryland : s.n., Nov. 5, 2004.pp. 1-23, Retrieved from the Internet: http://citeseerxist.psu.edu/viewdoc/download?doi=1 0.1.1.77.1312&rep=rep1 &type=pdf.
Non-Final Office Action from U.S. Appl. No. 14/218,743 dated Jan. 21, 2016, 12 pages.
Non-final Office Action from U.S. Appl. No. 14/268,563, dated Apr. 21, 2017, 83 pages.
Non-Final Office Action from U.S. Appl. No. 14/268,619 dated Aug. 24, 2015, 17 pages.
Non-Final Office Action from U.S. Appl. No. 14/268,619 dated Mar. 21, 2016, 7 pages.
Non-Final Office Action from U.S. Appl. No. 14/268,733 dated Jul. 16, 2015, 13 pages.
Non-Final Office Action from U.S. Appl. No. 14/448,641 dated Nov. 9, 2015, 21 pages.
Non-Final Office Action from U.S. Appl. No. 14/448,747 dated Aug. 19, 2016, 21 pages.
Non-Final Office Action from U.S. Appl. No. 14/448,814, dated Apr. 5, 2017, 57 pages.
Non-Final Office Action from U.S. Appl. No. 14/448,814 dated Aug. 4, 2015, 13 pages.
Non-Final Office Action from U.S. Appl. No. 14/448,868 dated Dec. 31, 2015, 12 pages.
Non-Final Office Action from U.S. Appl. No. 14/487,992 dated Dec. 3, 2015, 15 pages.
Non-Final Office Action from U.S. Appl. No. 14/859,328, dated Jul. 14, 2017, 29 pages.
Non-Final Office Action from U.S. Appl. No. 14/859,328, dated Sep. 15, 2016, 39 pages.
Non-Final Office Action from U.S. Appl. No. 15/229,254, dated Feb. 14, 2018, 75 pages.
Non-Final Office Action from U.S. Appl. No. 15/396,452 dated Oct. 13, 2017, 76 pages.
Non-Final Office action from U.S. Appl. No. 15/595,460, dated Jul. 27, 2017, 09 pages.
Non-Final Office action from U.S. Appl. No. 15/595,460, dated May 3, 2018, 20 pages.
Notice of Allowance from U.S. Appl. No. 14/448,814, dated May 9, 2018, 12 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992 dated May 12, 2016, 11 pages.
Notice of Allowance from U.S. Appl. No. 13/730,761, dated Jun. 10, 2015, 15 pages.
Notice of Allowance from U.S. Appl. No. 13/730,761, dated Sep. 28, 2015, 5 pages.
Notice of Allowance from U.S. Appl. No. 13/730,776, dated Feb. 13, 2015, 16 pages.
Notice of Allowance from U.S. Appl. No. 13/730,776, dated Mar. 24, 2015, 3 pages.
Notice of Allowance from U.S. Appl. No. 13/730,780, dated Aug. 13, 2015, 13 pages.
Notice of Allowance from U.S. Appl. No. 13/730,791, dated Mar. 10, 2015, 17 pages.
Notice of Allowance from U.S. Appl. No. 13/730,795, dated Jan. 14, 2016, 11 pages.
Notice of Allowance from U.S. Appl. No. 13/730,795, dated May 15, 2015, 8 pages.
Notice of Allowance from U.S. Appl. No. 13/730,795, dated Sep. 17, 2015, 11 pages.
Notice of Allowance from U.S. Appl. No. 14/066,273, dated Jan. 18, 2018, 26 pages.
Notice of Allowance from U.S. Appl. No. 14/066,384 dated Sep. 27, 2016, 19 pages.
Notice of Allowance from U.S. Appl. No. 14/066,384, dated Dec. 1, 2017, 23 pages.
Notice of Allowance from U.S. Appl. No. 14/066,384, dated Jul. 26, 2017, 20 pages.
Notice of Allowance from U.S. Appl. No. 14/066,384, dated May 23, 2017, 50 pages.
Notice of Allowance from U.S. Appl. No. 14/145,439 dated Jul. 6, 2015, 6 pages.
Notice of Allowance from U.S. Appl. No. 14/145,439 dated Mar. 14, 2016, 17 pages.
Notice of Allowance from U.S. Appl. No. 14/145,439 dated Oct. 28, 2015, 12 pages.
Notice of Allowance from U.S. Appl. No. 14/145,533 dated Jan. 20, 2016, 12 pages.
Notice of Allowance from U.S. Appl. No. 14/145,533 dated May 11, 2015, 5 pages.
Notice of Allowance from U.S. Appl. No. 14/145,533 dated Sep. 14, 2015, 13 pages.
Notice of Allowance from U.S. Appl. No. 14/145,607 dated Feb. 1, 2016, 28 pages.
Notice of Allowance from U.S. Appl. No. 14/145,607 dated Sep. 2, 2015, 19 pages.
Notice of Allowance from U.S. Appl. No. 14/218,551, dated Aug. 16, 2017, 24 pages.
Notice of Allowance from U.S. Appl. No. 14/218,551, dated Dec. 13, 2017, 13 pages.
Notice of Allowance from U.S. Appl. No. 14/218,551, dated Feb. 8, 2017, 56 pages.
Notice of Allowance from U.S. Appl. No. 14/218,551, dated Mar. 1, 2017, 7 pages.
Notice of Allowance from U.S. Appl. No. 14/268,619 dated Oct. 3, 2016, 65 pages.
Notice of Allowance from U.S. Appl. No. 14/268,619 dated Jul. 19, 2016, 5 pages.
Notice of Allowance from U.S. Appl. No. 14/268,686 dated Apr. 18, 2016, 16 pages.
Notice of Allowance from U.S. Appl. No. 14/268,686 dated Jul. 8, 2016, 4 pages.
Notice of Allowance from U.S. Appl. No. 14/268,686 dated Mar. 30, 2016, 38 pages.
Linux.com, “The source for Linux information,” 2012, 3 pages, downloaded from http://www.linux.com/ on Jan. 28, 2015.
Lubin, G., et al., “16 Heatmaps That Reveal Exactly Where People Look,” Business Insider, [online], May 21, 2012, [Cited: Nov. 1, 2012], Retrieved from the Internet: URL: http://www.businessinsider.com/eye-tracking-heatmaps-2012-5?pp=1, pp. 1-21.
Maatta J., et al., “Face Spoofing Detection From Single Images Using Micro-Texture Analysis,” Machine Vision Group, University of Oulu, Finland, Oulu, IEEE, [online], 2011, Retrieved from the Internet: URL: http://www.ee.oulu/fi/research/mvmp/mvg/files/pdf/131.pdf., pp. 1-7.
Marcialis G.L., et al. “First International Fingerprint Liveness Detection Competition—Livdet 2009,” Image Analysis and Processing—ICIAP, Springer Berlin Heidelberg, 2009. pp. 12-23.
Martins R A., et al., “A Potpourri of Authentication Mechanisms the Mobile Device Way,” CISTI, Jan. 2013, pp. 843-848.
Mobile Device Security Using Transient Authentication, IEEE Transactions on Mobile Computing, 2006, vol. 5 (11), pp. 1489-1502.
Monden A., et al., “Remote Authentication Protocol,” Multimedia, Distributed, Cooperative and Mobile Symposium (DICOM02007), Information Processing Society of Japan, Jun. 29, 2007, pp. 1322-1331.
National Science & Technology Council's Subcommittee on Biometrics. Biometrics Glossary. 33 pages, Last updated Sep. 14, 2006. NSTC. http://www.biometrics.gov/documents/glossary.pdf.
Nielsen, Jakib. useit.com. Jakob Nielsen's Alertbox—Horizontal Attention Leans Left. [Online] Apr. 6, 2010. [Cited: Nov. 1, 2012.] 4 pages. http://www.useit.com/alertbox/horizontal-attention.html.
Nielsen, Jakob. useit.com. Jakob Nielsen's Alertbox—Scrolling and Attention. [Online] Mar. 22, 2010. [Cited: Nov. 1, 2012.] 6 pages. http://www.useit.com/alertbox/scrolling-attention.html.
Niinuma K., et al., “Continuous User Authentication Using Temporal Information,” Apr. 2010, http://www.cse.msu.edu/biometrics/Publications/Face/NiinumaJain_ContinuousAuth_SPIE10.pdf, 11 pages.
Non-Final Office Action from U.S. Appl. No. 14/145,466, dated May 11, 2018, 33 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,761, dated Feb. 27, 2014, 24 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,761, dated Sep. 9, 2014, 36 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,776, dated Jul. 15, 2014, 16 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,780, dated Aug. 4, 2014, 30 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,780, dated Mar. 12, 2014, 22 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,791, dated Jun. 27, 2014, 17 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,795, dated Jan. 5, 2015, 19 pages.
Non-Final Office Action from U.S. Appl. No. 13/730,795, dated Jun. 11, 2014, 14 pages.
Non-Final Office Action from U.S. Appl. No. 14/066,273 dated Jun. 16, 2016, 43 pages.
Non-Final Office Action from U.S. Appl. No. 14/066,273 dated May 8, 2015, 31 pages.
Non-Final Office Action from U.S. Appl. No. 14/066,273, dated May 18, 2017, 46 pages.
Non-Final Office Action from U.S. Appl. No. 14/066,384 dated Jan. 7, 2015, 24 pages.
Non-Final Office Action from U.S. Appl. No. 14/066,384 dated Mar. 17, 2016, 40 pages.
Non-Final Office Action from U.S. Appl. No. 14/145,439 dated Feb. 12, 2015, 18 pages.
Non-Final Office Action from U.S. Appl. No. 14/145,466 dated Sep. 9, 2016, 13 pages.
Non-Final Office Action from U.S. Appl. No. 14/145,533 dated Jan. 26, 2015, 13 pages.
Non-Final Office Action from U.S. Appl. No. 14/145,607 dated Mar. 20, 2015, 22 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,504, dated Feb. 27, 2017, 12 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,551 dated Apr. 23, 2015, 9 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,551 dated Jan. 21, 2016, 11 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,551 dated May 12, 2016, 11 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,575 dated Feb. 10, 2015, 17 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,575 dated Jan. 29, 2016, 25 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,575, dated Mar. 8, 2018, 29 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,575, dated May 4, 2017, 88 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,611 dated Jun. 16, 2016, 13 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,611, dated Sep. 19, 2017, 76 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,646, dated Mar. 7, 2018, 32 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,646 dated Mar. 10, 2016, 23 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,646, dated Mar. 27, 2017, 24 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,677 dated Aug. 2, 2016, 15 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,677, dated Feb. 2, 2018, 25 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,677, dated Feb. 10, 2017, 18 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,692, dated Nov. 4, 2015, 16 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,692 dated Oct. 25, 2016, 33 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,692, dated Sep. 19, 2017, 37 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,743, dated Aug. 2, 2017, 24 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,743 dated Aug. 19, 2016, 11 pages.
Abate A., et al.,“2D and 3D face recognition: A survey,” Jan. 2007, Pattern Recognition Letters, pp. 1885-1906.
Advisory Action from U.S. Appl. No. 13/730,791, dated Jan. 23, 2015, 4 pages.
Akhtar Z., et al., “Spoof Attacks on Multimodal Biometric Systems”, International Conference on Information and Network Technology, 2011, vol. 4, pp. 46-51.
Bao, W., et al., “A liveness detection method for face recognition based on optical flow field”, 2009, pp. 233-236, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5054589&isnumber=5054562.
Barker E., et al., “Recommendation for key management Part 3: Application-Specific Key Management Guidance,” NIST Special Publication 800-57, Dec. 2009, pp. 1-103.
BehavioSec, “Measuring FAR/FRR/EER in Continuous Authentication,” Stockholm, Sweden (2009), 8 pages.
Brickell, E., et al., Intel Corporation; Jan Camenish, IBM Research; Liqun Chen, HP Laboratories. “Direct Anonymous Attestation”. Feb. 11, 2004, pp. 1-28 [online]. Retrieved from the Internet: URL:https://eprin.tiacr.org/2004/205.pdf.
Chakka M., et al., “Competition on Counter Measures to 2-D Facial Spoofing Attacks”. 6 pages .2011. http://www.csis.pace.edu/-ctappert/dps/IJCB2011/papers/130.pdf. 978-1-4577-1359-0/11.
Chen L., et al., “Flexible and scalable digital signatures in TPM 2.0.” Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 2013, 12 pages.
Chetty G. School of ISE University of Canberra Australia. “Multilevel liveness verification for face-voice biometric authentication”. BYSM-2006 Symposium. Baltimore: BYSM-Symposium 9 pages. Sep. 19, 2006. http://www.biometrics.org/bc2006/presentations/Tues_Sep_19/BSYM/19_Chetty_research.pdf.
Communication pursuant to Rules 161(2) and 162 EPC for EP Application No. 15826364.0, dated Mar. 7, 2017, 2 pages.
Communication pursuant to Rules 70(2) and 70a(2) EPC for European Application No. 15786487.7, dated Nov. 9, 2017, 1 page.
Corrected Notice of Allowance from U.S. Appl. No. 14/066,273, dated Feb. 8, 2018, 4 pages.
Crazy Egg Heatmap Shows Where People Click on Your Website, 2012, 3 pages, www.michaelhartzell.com/Blog/bid/92970/Crazy-Egg-Heatmap-shows-where-people-click-on-your-website).
Dawei Zhang; Peng Hu, “Trusted e-commerce user agent based on USB Key”, Proceedings of the International MultiConference of Engineers and Computer Scientists 2008 vol. I, IMECS 2008, Mar. 19-21, 2008, Hong Kong, 7 pages.
Delac K. et al., Eds., “Image Compression in Face Recognition a Literature Survey,” InTech, Jun. 1, 2008, ISBN 978-953-7619-34-3, Uploaded as individual Chapters 1-15, downloaded from https://www.intechopen.com/books/recent_advances_in_face_recognition/image_compression_in_face_recognition_-_a_literature_survey, 15 pages.
Extended European Search Report for Application No. 15841530.7, dated Mar. 26, 2018, 8 pages.
Extended European Search Report for Application No. 13867269, dated Nov. 4, 2016, 10 pages.
Extended European Search Report for Application No. 14803988.6, dated Dec. 23, 2016, 10 pages.
Extended European Search Report for Application No. 15786487.7, dated Oct. 23, 2017, 8 pages.
Extended European Search Report for Application No. 15786796.1, dated Nov. 3, 2017, 9 pages.
Extended European Search Report for Application No. 15826364.0, dated Feb. 20, 2018, 6 pages.
Extended European Search Report for Application No. 15826660.1, dated Nov. 16, 2017, 9 pages.
Extended European Search Report for Application No. 15827334.2, dated Nov. 17, 2017, 8 pages.
Extended European Search Report for Application No. 15827363.1, dated Feb. 22, 2018, 7 pages.
Extended European Search Report for Application No. 15828152.7, dated Feb. 20, 2018, 8 pages.
Extended European Search Report from European Patent Application No. 14770682.4, dated Jan. 17, 2017, 14 pages.
Final Office Action from U.S. Appl. No. 13/730,761, dated Jan. 15, 2015, 31 pages.
Final Office Action from U.S. Appl. No. 13/730,761, dated Jul. 8, 2014, 36 pages.
Final Office Action from U.S. Appl. No. 13/730,776, dated Nov. 3, 2014, 20 pages.
Final Office Action from U.S. Appl. No. 13/730,780, dated Jan. 27, 2015, 30 pages.
Final Office Action from U.S. Appl. No. 13/730,780, dated May 12, 2014, 34 pages.
Final Office Action from U.S. Appl. No. 13/730,791, dated Nov. 13, 2014, 2014, 22 pages.
Final Office Action from U.S. Appl. No. 13/730,795, dated Aug. 14, 2014, 20 pages.
Final Office Action from U.S. Appl. No. 14/066,273 dated Feb. 11, 2016, 29 pages.
Final Office Action from U.S. Appl. No. 14/066,273, dated Jan. 10, 2017, 24 pages.
Final Office Action from U.S. Appl. No. 14/066,273, dated Sep. 8, 2017, 30 pages.
Final Office Action from U.S. Appl. No. 14/066,384 dated Aug. 20, 2015, 23 pages.
Final Office Action from U.S. Appl. No. 14/145,466, dated Apr. 13, 2017, 61 pages.
Final Office Action from U.S. Appl. No. 14/218,504, dated Sep. 12, 2017, 83 pages.
Final Office Action from U.S. Appl. No. 14/218,551 dated Sep. 9, 2015, 15 pages.
Final Office Action from U.S. Appl. No. 14/218,551 dated Sep. 16, 2016, 11 pages.
Final Office Action from U.S. Appl. No. 14/218,575 dated Aug. 7, 2015, 19 pages.
Final Office Action from U.S. Appl. No. 14/218,575 dated Jul. 7, 2016, 29 pages.
Final Office Action from U.S. Appl. No. 14/218,575, dated Jul. 31, 2017, 42 pages.
Final Office Action from U.S. Appl. No. 14/218,611, dated Jan. 27, 2017, 14 pages.
Final Office Action from U.S. Appl. No. 14/218,611, dated May 3, 2018, 20 pages.
Final Office Action from U.S. Appl. No. 14/218,646 dated Aug. 11, 2016, 25 pages.
Final Office Action from U.S. Appl. No. 14/218,646, dated Sep. 27, 2017, 81 pages.
Final Office Action from U.S. Appl. No. 14/218,677, dated Sep. 28, 2017, 16 pages.
Thenl, “Direct Anonymous Attestation,” Oct. 12, 2005, retrieved from https://trustedcomputinggroup.org/wp-content/uploads/051012_DAA-slides.pdf on Apr. 2, 2018, 27 pages.
Communication pursuant to Article 94(3) EPC for Application No. 15786796.1, dated Oct. 23, 2018, 4 pages.
Communication Pursuant to Rules 70(2) and 70a(2) EPC for European Application No. 15827363.7, dated Mar. 13, 2018, 1 page.
Corrected Notice of Allowance from U.S. Appl. No. 15/396,452, dated Aug. 30, 2018, 17 pages.
Corrected Notice of Allowability from U.S. Appl. No. 15/595,460, dated Nov. 20, 2018, 38 pages.
Corrected Notice of Allowance from U.S. Appl. No. 15/396,454, dated Sep. 28, 2018, 24 pages.
Corrected Notice of Allowance from U.S. Appl. No. 15/595,460, dated Dec. 11, 2018, 70 pages.
Decision to Grant from foreign counterpart Japanese Patent Application No. 2015-550778, dated Jul. 25, 2018, 6 pages.
Final Office Action from U.S. Appl. No. 14/145,466, dated Nov. 20, 2018, 28 pages.
Final Office Action from U.S. Appl. No. 14/218,677, dated May 31, 2018, 16 pages.
Final Office Action from U.S. Appl. No. 14/268,563, dated Dec. 27, 2018, 47 pages.
Final Office Action from U.S. Appl. No. 15/229,254, dated Aug. 23, 2018, 16 pages.
Final Office Action from U.S. Appl. No. 14/218,575 dated Sep. 5, 2018, 19 pages.
Final Office Action from U.S. Appl. No. 14/218,646, dated Aug. 9, 2018, 23 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,646, dated Dec. 31, 2018, 42 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,677, dated Dec. 26, 2018, 32 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,692, dated Jul. 31, 2018, 40 pages.
Non-Final Office Action from U.S. Appl. No. 14/268,563, dated Jun. 28, 2018, 56 pages.
Non-Final Office Action from U.S. Appl. No. 15/881,522, dated Jun. 6, 2018, 87 pages.
Non-Final Office Action from U.S. Appl. No. 15/954,188, dated Sep. 7, 2018, 41 pages.
Notice of Allowance from U.S. Appl. No. 15/396,454, dated Nov. 16, 2018, 34 pages.
Notice of Allowance from foreign counterpart Chinese Patent Application No. 201480031042.X dated Jul. 23, 2018, 5 pages.
Notice of Allowance from foreign counterpart Taiwan Patent Application No. 106125986, dated Jul. 6, 2018, 7 pages.
Notice of Allowance from U.S. Appl. No. 14/218,743, dated Aug. 1, 2018, 18 pages.
Notice of Allowance from U.S. Appl. No. 15/396,452, dated Jul. 2, 2018, 23 pages.
Notice of Allowance from U.S. Appl. No. 14/218,504, dated May 31, 2018, 5 pages.
Notice of Allowance from U.S. Appl. No. 14/218,692, dated Dec. 5, 2018, 13 pages.
Notice of Allowance from U.S. Appl. No. 15/396,454, dated Sep. 18, 2018, 79 pages.
Notice of Allowance from U.S. Appl. No. 15/595,460, dated Oct. 9, 2018, 8 pages.
Notification for Granting Patent Right and Search Report from foreign counterpart Chinese Patent Application No. 201380068869.3, dated May 4, 2018, 10 pages.
Notification of Reasons for Rejection from foreign counterpart Japanese Patent Application No. 2016-0516743, dated Apr. 23, 2018, 12 pages.
OASIS Standard, “Authentication Context for the OASIS Security Assertion Markup Language (SAML) V2.0,” Mar. 15, 2005, 70 pages.
“OpenID Connect Core 1.0—draft 17,” Feb. 3, 2014, 70 pages.
Watanabe H., et al., “The Virtual Wearable Computing System Assumed Widely Movement,” the multimedia, distribution and cooperation which were taken into consideration, mobile (DICOM02009) symposium collected-papers [CD-ROM], Japan, Information Processing Society of Japan, Jul. 1, 2009, and vol. 2009 (1), pp. 1406-1414. (Abstract only in English).
Notice of Allowance from U.S. Appl. No. 14/268,686 dated Nov. 5, 2015, 23 pages.
Notice of Allowance from U.S. Appl. No. 14/268,733 dated Sep. 23, 2016, 8 pages.
Notice of Allowance from U.S. Appl. No. 14/268,733, dated Jan. 20, 2017, 62 pages.
Notice of Allowance from U.S. Appl. No. 14/448,641 dated Jun. 7, 2016, 13 pages.
Notice of Allowance from U.S. Appl. No. 14/448,697 dated Jan. 14, 2016, 23 pages.
Notice of Allowance from U.S. Appl. No. 14/448,697 dated May 20, 2016, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/448,697 dated Sep. 1, 2016, 3 pages.
Notice of Allowance from U.S. Appl. No. 14/448,697 dated Sep. 15, 2015, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/448,747, dated Jun. 20, 2017, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/448,868, dated Apr. 27, 2017, 52 pages.
Notice of Allowance from U.S. Appl. No. 14/448,868, dated Jun. 26, 2017, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/448,868, dated Mar. 23, 2017, 57 pages.
Notice of Allowance from U.S. Appl. No. 14/448,868, dated Nov. 17, 2017, 15 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992, dated Apr. 12, 2017, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992, dated Dec. 27, 2016, 28 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992, dated Jul. 17, 2017, 8 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992, dated Jun. 14, 2017, 14 pages.
Notice of Allowance from U.S. Appl. No. 14/487,992 dated Sep. 6, 2016, 26 pages.
Notice of Allowance from U.S. Appl. No. 14/859,328, dated Feb. 1, 2018, 18 pages.
Notification Concerning Transmittal of International Preliminary Report on Patentability for Application No. PCT/US14/39627, dated Dec. 10, 2015, 8 pages.
Notification of Reason for Rejection from foreign counterpart Japanese Patent Application No. 2016-505506, dated Feb. 13, 2018, 6 pages.
Notification of Transmittal of the International Search Report and the Written Opinion from counterpart Patent Cooperation Treaty Application No. PCT/US14/31344, dated Nov. 3, 2014, 16 pages.
Notification of Transmittal of the International Search Report and the Written Opinion from counterpart Patent Cooperation Treaty Application No. PCT/US14/39627, dated Oct. 16, 2014, 10 pages.
Notification of Transmittal or International Search Report and Written Opinion from PCT/US2015/028927, dated Jul. 30, 2015, 12 pages.
Office Action and Search Report from foreign counterpart Chinese Patent Application No. 201480031042.X, dated Dec. 4, 2017, 20 pages.
Office Action and Search Report from foreign counterpart Taiwan Patent Application No. 106125986, dated Mar. 19, 2018, 6 pages.
Office Action from foreign counterpart Japanese Patent Application No. 2015-550778, dated Feb. 7, 2018, 14 pages.
Office Action from foreign counterpart Taiwan Patent Application No. 102148853, dated Feb. 17, 2017, 9 pages.
Pan G., et al., “Liveness Detection for Face Recognition” in: Recent Advances in Face Recognition, 2008, pp. 109-124, Vienna : I-Tech, 2008, Ch. 9, ISBN: 978-953-7619-34-3.
Pan G., et al., “Monocular Camera-based Face Liveness Detection by Combining Eyeblink and Scene Context,” pp. 215-225, s.l. : Springer Science+Business Media, LLC, Aug. 4, 2010. Retrieved from the Internet: URL: http://www.cs.zju.edu.cn/-gpan/publication/2011-TeleSysliveness.pdf.
Partial Supplementary European Search Report from European Patent Application No. 14770682.4, dated Oct. 14, 2016, 8 pages.
Peng Y., et al., “RASL: Robust Alignment by Sparse and Low-Rank Decomposition for Linearly Correlated Images”, IEEE Conference on Computer Vision and Pattern Recognition, 2010, pp. 763-770. Retrieved from the Internet: URL: http://yima.csl.illinois.edu/psfile/RASL CVPR10.pdf.
Phillips P. J., et al., “Biometric Image Processing and Recognition,” Chellappa, 1998, Eusipco, 8 pages.
Phillips P.J., et al., “Face Recognition Vendor Test 2002: Evaluation Report,” s.l. : NISTIR 6965, 2002, 56 pages. Retrieved from the Internet: URL: http://www.facerec.org/vendors/FRVT2002_Evaluation_Report.pdf.
Phillips P.J., et al., “FRVT 2006 and ICE 2006 Large-Scale Results”, NIST IR 7408, Gaithersburg, NIST, 2006, Mar. 29, 2007, pp. 1-55.
Pinto A., et al., “Video-Based Face Spoofing Detection through Visual Rhythm Analysis,” Los Alamitos : IEEE Computer Society Conference Publishing Services, 2012, Conference on Graphics, Patterns and Images, 8 pages. (SIBGRAPI). Retrieved from the Internet: URL: http://sibgrapi.sid.inpe.br/rep/sid.inpe.br/sibgrapi/2012/07.13.21.16?mirror=sid.inpe.br/ banon/2001/03.30.15.38.24&metadatarepository=sid.inpe.br/sibgrapi/2012/07.13.21.1 6.53.
Quinn G.W., et al., “Performance of Face Recognition Algorithms on Compressed Images”, NIST Inter Agency Report 7830, NIST, Dec. 4, 2011, 35 pages.
Ratha N.K., et al., “An Analysis of Minutiae Matching Strength,” Audio-and Video-Based Biometric Person Authentication, Springer Berlin Heidelberg, 2001, 7 pages.
Ratha N.K., et al., “Enhancing Security and Privacy in Biometrics-Based Authentication Systems,” IBM Systems Journal, 2001, vol. 40 (3), pp. 614-634.
Requirement for Restriction/Election from U.S. Appl. No. 14/218,504 dated Aug. 16, 2016, 11 pages.
RFC 2560: Myers M., et al., “The Online Certificate Status Protocol, OCSP,” Network working group, Jun. 1999, RFC 2560, 22 pages.
RFC 6063:Doherty, et al., “Dynamic Symmetric Key Provisioning Protocol (DSKPP),” Dec. 2010, 105 pages, Internet Engineering Task Force (IETF), Request for Comments : 6063.
Roberts C., “Biometric Attack Vectors and Defences,” Sep. 2006, 25 pages. Retrieved from the Internet: URL: http://otago.ourarchive.ac.nz/bitstream/handle/10523/1243/BiometricAttackVectors.pdf.
Rocha A., et al., “Vision of the Unseen: Current Trends and Challenges in Digital Image and Video Forensics,” ACM Computing Surveys, 2010, 47 pages. Retrieved from the Internet: URL: http://www.wjscheirer.com/papers/wjscsur2011forensics.pdf.
Rodrigues R.N., et al., “Robustness of Multimodal Biometric Fusion Methods Against Spoof Attacks,” Journal of Visual Language and Computing. 2009. 11 pages, doi:10.1016/j.jvlc.2009.01.010; Retrieved from the Internet: URL: http://cubs.buffalo.edu/govind/papers/visual09.pdf.
Ross A., et al., “Multimodal Biometrics: An Overview,” Proceedings of 12th European Signal Processing Conference (EUSIPCO), Sep. 2004, pp. 1221-1224. Retrieved from the Internet: URL: http://www.csee.wvu.edu/-ross/pubs/RossMultimodaiOverview EUSIPC004.pdf.
Schneier B., Biometrics: Uses and Abuses. Aug. 1999. Inside Risks 110 (CACM 42, Aug. 8, 1999), Retrieved from the Internet URL: http://www.schneier.com/essay-019.pdf, 3 pages.
Schuckers, “Spoofing and Anti-Spoofing Measures,” Information Security Technical Report, 2002, vol. 2002, pp. 56-62.
Schwartz et al., “Face Spoofing Detection Through Partial Least Squares and Low-Level Descriptors,” International Conference on Biometrics, 2011, vol. 2011, pp. 1-8.
Smiatacz M., et al., Gdansk University of Technology. Liveness Measurements Using Optical Flow for Biometric Person Authentication. Metrology and Measurement Systems. 2012, vol. XIX, 2. pp. 257-268.
Final Office Action from U.S. Appl. No. 14/218,692, dated Apr. 17, 2018, 99 pages.
Final Office Action from U.S. Appl. No. 14/218,692, dated Feb. 28, 2017, 27 pages.
Final Office Action from U.S. Appl. No. 14/218,692 dated Mar. 2, 2016, 24 pages.
Final Office Action from U.S. Appl. No. 14/218,743, dated Feb. 7, 2018, 27 pages.
Final Office Action from U.S. Appl. No. 14/218,743, dated Mar. 3, 2017, 67 pages.
Final Office Action from U.S. Appl. No. 14/268,563, dated Nov. 3, 2017, 46 pages.
Final Office Action from U.S. Appl. No. 14/268,619 dated Dec. 14, 2015, 10 pages.
Final Office Action from U.S. Appl. No. 14/268,733 dated Jan. 15, 2016, 14 pages.
Final Office Action from U.S. Appl. No. 14/448,747, dated Feb. 13, 2017, 74 pages.
Final Office Action from U.S. Appl. No. 14/448,814 dated Feb. 16, 2016, 14 pages.
Final Office Action from U.S. Appl. No. 14/448,814 dated Jun. 14, 2016, 17 pages.
Final Office Action from U.S. Appl. No. 14/448,814 dated Oct. 6, 2017, 24 pages.
Final Office Action from U.S. Appl. No. 14/448,868 dated Aug. 19, 2016, 11 pages.
Final Office Action from U.S. Appl. No. 14/859,328, dated Mar. 6, 2017, 26 pages.
Final Office Action from U.S. Appl. No. 15/396,452, dated Feb. 27, 2018, 24 pages.
Final Office Action from U.S. Appl. No. 15/595,460, dated Jan. 11, 2018, 19 pages.
First Office Action and Search Report from foreign counterpart China Patent Application No. 201380068869.3, dated Sep. 19, 2017, 17 pages.
First Office Action and Search Report from foreign counterpart China Patent Application No. 201480025959.9, dated Jul. 7, 2017, 10 pages.
Grother, P.J., et al., NIST. Report on the Evaluation of 2D Still-Image Face Recognition Algorithms, NIST IR 7709. s.l, NIST, 2011, Jun. 22, 2010, pp. 1-58.
GSM Arena, “Ice Cream Sandwich's Face Unlock duped using a photograph,” Nov. 13, 2011, downloaded from http://www.gsmarena.com/ice_cream_sandwichs_face_unlock_duped_using_a_photograph-news-3377.php on Aug. 18, 2015, 2 pages.
Heikkila M., et al., “A Texture-Based Method for Modeling the Background and Detecting Moving Objects”, Oulu : IEEE , Jun. 22, 2005, Draft, Retrieved from the Internet: http://www.ee.oulu.fi/mvg/files/pdf/pdf_662.pdf, 16 pages.
Hernandez, T., “But What Does It All Mean? Understanding Eye-Tracking Results (Part 3)”, Sep. 4, 2007, 2 pages. EyeTools. Part III: What is a heatmap . . . really? [Online] [Cited: Nov. 1, 2012.] Retrieved from the Internet: URL:http://eyetools.com/articles/p3-understanding-eye-tracking-what-is-a-heatmap-really.
Himanshu, et al., “A Review of Face Recognition”. International Journal of Research in Engineering & Applied Sciences. Feb. 2012, vol. 2, pp. 835-846. Retrieved from the Internet: URL:http://euroasiapub.org/IJREAS/Feb2012/81.pdf.
Huang L., et al., “Clickjacking: Attacks and Defenses”. S.I. : Usenix Security 2012, pp. 1-16, 2012 [online]. Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12-final39.pdf.
International Preliminary Report on Patentability for Application No. PCT/US2013/077888, dated Jul. 9, 2015, 7 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/028924 dated Nov. 17, 2016, 9 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/028927 dated Nov. 17, 2016, 10 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/042786, dated Feb. 9, 2017, 7 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/042799, dated Feb. 9, 2017, 7 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/042870, dated Feb. 9, 2017, 8 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/050348, dated Mar. 30, 2017, 7 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/42783, dated Feb. 9, 2017, 12 pages.
International Preliminary Report on Patentability for Application No. PCT/US2015/42827, dated Feb. 9, 2017, 6 pages.
International Search Report and Written Opinion for Application No. PCT/US13/77888 dated Aug. 4, 2014, 10 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/028924 dated Jul. 30, 2015, 10 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/042786, dated Oct. 16, 2015, 8 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/042799, dated Oct. 16, 2015, 8 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/042870, dated Oct. 30, 2015, 9 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/050348, dated Dec. 22, 2015, 9 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/42783, dated Oct. 19, 2015, 13 pages.
International Search Report and Written Opinion for Application No. PCT/US2015/42827, dated Oct. 30, 2015, 9 pages.
International Search Report and Written Opinion for Application No. PCT/US2017/045534, dated Nov. 27, 2017, 14 pages.
Jafri R., et al. “A Survey of Face Recognition Techniques,” Journal of Information Processing Systems, 2009, vol. 5(2), pp. 41-68.
Julian J., et al., “Biometric Enabled Portable Trusted Computing Platform,” Trust Security and Privacy in Computing and Communications (TRUSTCOM), 2011 IEEE 10th International Conference on Nov. 16, 2011, pp. 436-442, XP032086831, DOI:10.1109/TRUSTCOM.2011.56, ISBN: 978-1-4577-2135-9.
Kim et al., “Secure User Authentication based on the Trusted Platform for Mobile Devices,” EURASIP Journal on Wireless Communications and Networking, Sep. 29, 2016, pp. 1-15.
Kim H.C., et al., “A Design of One-Time Password Mechanism Using Public Key Infrastructure,” Networked Computing and Advanced Information Management, 2008, NCM'08, 4th International Conference on IEEE, Sep. 2, 2008, pp. 18-24.
Kollreider K., et al., “Evaluating Liveness by Face Images and the Structure Tensor,” Halmstad, Sweden: s.n., Halmstad University, SE-30118, Sweden, [online], 2005, Retrieved from the Internet: URL: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.62.6534&rep=rep1 &type=pdf, pp. 75-80.
Kollreider K., et al., “Non-Instrusive Liveness Detection by Face Images,” Image and Vision Computing, 2007, vol. 27 (3), pp. 233-244.
Kong S., et al. “Recent Advances in Visual and Infrared Face Recognition: A Review,” Journal of Computer Vision and Image Understanding, 2005, vol. 97 (1), pp. 103-135.
Li J., et al., “Live Face Detection Based on the Analysis of Fourier Spectra,” Biometric Technology for Human Identification, 2004, pp. 296-303.
Final Office Action from U.S. Appl. No. 15/881,522, dated Feb. 6, 2019, 21 pages.
Final Office Action from U.S. Appl. No. 15/954,188, dated Feb. 25, 2019, 8 pages.
Non-Final Office Action from U.S. Appl. No. 14/218,611, dated Feb. 7, 2019, 27 pages.
Non-Final Office Action from U.S. Appl. No. 15/229,254, dated Feb. 26, 2019, 46 pages.
Notice of Allowance from U.S. Appl. No. 15/396,454, dated Jan. 28, 2019, 23 pages.
Notice of Allowance from U.S. Appl. No. 15/595,460, dated Mar. 14, 2019, 32 pages.
Communication pursuant to Article 94(3) EPC for Application No. 15841530.7, dated Feb. 8, 2019, 4 pages.
International Preliminary Report on Patentability for Application No. PCT/US2017/045534, dated Feb. 14, 2019, 11 pages.
Notice of Reasons for Rejection from foreign counterpart Japanese Patent Application No. 2017-505513, dated Oct. 22, 2018, 6 pages.
Related Publications (1)
Number Date Country
20180247038 A1 Aug 2018 US
Provisional Applications (1)
Number Date Country
61804568 Mar 2013 US
Continuations (1)
Number Date Country
Parent 14218551 Mar 2014 US
Child 15900620 US