System and method for mobile identity protection for online user authentication

Information

  • Patent Grant
  • 11405781
  • Patent Number
    11,405,781
  • Date Filed
    Thursday, September 12, 2019
    5 years ago
  • Date Issued
    Tuesday, August 2, 2022
    2 years ago
Abstract
An automated system and method for authenticating entities or individuals attempting to access a computer application, network, system or device using a wireless device is provided. The system employs one or more short-range wireless interfaces (e.g. BLUETOOTH or Wi-Fi) or long-range wireless interfaces (e.g. cellular or WiMAX) to detect the presence or location of the wireless device and it's proximity to the secure system to be accessed. The wireless device incorporates a unique identifier and secure authentication key information associated with the user of the wireless device. An authentication result is generated and may be used for a variety of applications. The application may process the result and determine the degree of access for which the entity or individual is allowed.
Description
BACKGROUND OF THE INVENTION
1. Technical Field of the Invention

This invention relates generally to the detection and prevention of identity theft based on fraudulent access to, or fraudulent use of, computer applications, networks, systems and devices, and more particularly to an automated system and method that uses a wireless device to authenticate the identity of the wireless device's user via a local or networked wireless connection when accessing secure computer applications, networks, systems and devices.


2. Description of the Related Art

In the following discussion, the term “entity” is used for illustrative purposes. In general, entities requiring authentication are individuals, data subjects or any electronic or computing devices that may be a subject whose identity requires some form of identity authentication.


Accurate authentication of the identity of users or entities accessing secure computer applications, networks, system and devices or otherwise engaging in secure transactions or activities is a problem that continues to grow. Many solutions have been introduced to detect or prevent unauthorized access to secure computer applications, hardware and software systems that attempt to determine through various means if an entity attempting to access a computer or application is the lawful and rightful user. Also, an increasing number of people rely on secure website applications to carry out their daily business. People conduct both their personal and job-related business using these secure applications. A growing number of people have given up conventional banking in favor of on-line banking to conduct a variety of secure transactions. Many consumers purchase goods and services on-line using sensitive credit card and related information. Even the purchase, sale and management of stocks and securities on-line via stock broker websites have become commonplace. Secure websites have become an integral part of our daily life, and due to the sensitive nature of the transactions and activities performed using these website applications, security is a primary concern. Financial websites are especially concerned with security and are continually adding requirements to reduce incidents of identity theft, as are electronic commerce (e-commerce) website applications. Additionally, there are a variety of on-line non-financial website applications requiring security, such as social networking sites, airline reservation sites, travel sites, media sites, sites where software may be downloaded, secure Internet portals, email sites and the like.


Many of the solutions employed by organizations to provide factual identity authentication to individuals attempting to access their secure websites and other computer applications are based on an authentication factor. Authentication factors are pieces of information used to authenticate or verify a person's identity on appearance or in a procedure for security purposes and with respect to individually granted access rights. Among the most well-known authentication factors are usernames and passwords that are required for access to a particular application. These authentication factors are typically known categorically as knowledge factors. That is, knowledge factors provide a form of authentication based on what an individual knows. Another example of a knowledge factor is a personal identity number or PIN, that is commonly used when individuals access an automatic teller machine (ATM). Other categories of authentication factors are ownership factors and inherence factors. Ownership factors are based on something an individual has, such as a wrist-band or a government-issued identification card. Inherence factors are based on something the individual is or does, such as fingerprint scans, retinal scans and other biometric forms of authentication.


Many highly secure websites and computer applications require more than one type of authentication factor for access. It has become widespread, especially for on-line banking applications, for individuals to apply knowledge factors as well as ownership factors to gain access to the on-line banking application. The ownership factors most commonly used are in the form of security tokens provided to, and maintained by, the individual users themselves.


A security token, also known as a hardware token, authentication token, cryptographic token, or key-fob, may be a physical device that an authorized user of computer applications or services is given to aid with the identity authentication process. The term security token may also refer to software tokens. Security tokens are used to prove one's identity electronically, as in the case of a customer trying to access their on-line bank account. The token is used in addition to, or in place of, a password to prove that the user is who they claim to be. The token acts like an electronic key to access something.


Hardware tokens are typically small enough to be carried in a pocket or purse and often are designed to attach to the user's keychain. Some may store cryptographic keys, such as an electronic digital signature. Some designs feature tamper resistant packaging, while others may include small keypads to allow entry of a PIN or a simple button to start a routine with some display capability to show a generated key number. Some hardware token designs incorporate a universal serial bus (USB) connector, radio frequency identification (RFID) functions or near field communications (NFC) functions that operate based on proximity to the device or application to be accessed. In fact, standard BLUETOOTH wireless interfaces enable the transfer of a secure generated passkey between a hardware token incorporating BLUETOOTH capability and secure device or application. Typical examples of this BLUETOOTH-based capability are the secure association between a mobile phone and a hands-free BLUETOOTH wireless ear-piece, between a mobile phone and a hands-free BLUETOOTH mobile phone application in an automobile and between a BLUETOOTH wireless mouse and a personal computer.


Software tokens may be in the form of electronic data provided to users of secure devices or applications. This electronic data is typically a string of numbers or alphanumeric characters provided to users engaged in a software session with a computer application. The software token electronic data may be sent to users in real-time to a secure device owned by the user while the user is attempting to access a secure application. A typical example of a software token is the automated sending of a string of numeric digits to a user's mobile phone via mobile-based short message service (SMS), commonly known as text messaging, while the user attempts access to an on-line banking website.


Furthermore, many hardware-based token solutions have been introduced to prevent unauthorized access to secure physical facilities. Accurate authentication of the identity of users or entities attempting to access office buildings, homes, automobiles, garages, gates, etc. has become somewhat routine. In many cases, so-called “proximity cards” are used as an ownership-based hardware token solution using radio frequency identification (RFID) tags, near field communications (NFC) or other electro-magnetic communications mechanisms to obtain access to physically secure sites. These solutions typically require users to carry the physical hardware token with them, or have them nearby for use, and individuals may be required to carry and maintain multiple hardware tokens for access to multiple websites, computer applications, office buildings, etc. It is desirable, therefore, to have an automated system that enables individuals to use a single hardware token as a universal ownership authentication factor and the hardware device itself to be a commonly used device that individuals have with them at all times.


In today's culture, mobile phones and other similar wireless devices are items that most people carry with them at all times. They are necessities for most people when leaving the house and are unique among the items we deem necessary to keep with us. They are electronic communications devices and are connected to the largest networks in the world while typically supporting multiple wireless communications mechanisms and technologies. These wireless communications mechanisms include both long-range or network-based communications, as is used for cellular-based telecommunications networks, and local or point-to-point short-range communications, as is used for Wi-Fi or BLUETOOTH-based data communications. The primary identifying characteristic of a particular wireless device is typically the dialable mobile directory number (MDN). The MDN can be up to 15 digits long and is a unique number worldwide among all wireless devices, regardless of country or telecommunications network operator. The format of the MDN has been standardized as the E.164 International Public Telecommunication Number by the International Telecommunications Union, a standards making organization within the United Nations. Because the MDN is unique worldwide to an entity's or individual's mobile service subscription and wireless device, it can be considered an extension of the unique identity of that wireless device's user.


Much of the utility of using an entity's or individual's wireless device as an extension of the identity of the user is enabled by the physical security of wireless devices. Wireless devices are inherently secure due to the properties of digital cellular telecommunications. Digital cellular technology has replaced analog cellular technology worldwide and with this advancement came cellular authentication. Cellular authentication uses a cryptographic security protocol and public key infrastructure that is only made possible by digital communications technology. This cryptographic security protocol prevents a mobile directory number from being used by any wireless device other than the one for which it was originally programmed. The only way to re-use a mobile directory number with another device is by special secure provisioning performed within secure network platforms by the wireless network operator. When secure provisioning occurs, the mobile directory number is securely and solely associated with the device for which it is used. In the case of GSM networks, the secure wireless device is the subscriber identity module, or SIM card, which is associated with an individual and unique mobile service subscription. This is why a SIM card can be used in any GSM-based mobile phone without notifying the wireless network operator. In the case of CDMA networks, the wireless device is the mobile phone itself as removable SIM cards are typically not commercially supported. The inherent nature of cellular authentication enables strong security of wireless devices. If the wireless device (e.g. a mobile phone) does not authenticate properly with the wireless network, wireless service is denied.


SUMMARY OF THE INVENTION

An object of the present invention is to provide a system and its methods of use, for preventing identify theft of an entity using the entity's wireless device as an authentication factor.


Another object of the present invention is to provide a system, and its methods of use, for detecting identify theft by having an entity's wireless device be representative of the entity's true identity.


Yet another object of the present invention is to provide a system, and its methods of use, for detecting identify theft of an entity employing a Mobile Access Point that detects the presence of the entity's wireless device as it enters into proximity of the Mobile Access Point.


Still another object of the present invention is to provide a system, and its method of use, for detecting identity theft of an entity based on authentication key information stored within the entity's wireless device, the location of the entity's wireless device, the time the location of the entity's wireless device was obtained and the location of the application requiring secure access.


Another object of the present invention is to provide a system, and its method of use, for detecting identify theft of an entity using a multiplicity of Mobile Access Points.


These and other objects of the present invention are achieved in, a method for detecting identity theft of an entity based on data regarding secure access to an application by the entity and the location of an application access event associated with an entity obtained via a wireless connection. Data is obtained regarding an application access event from a data network. A unique identifier representing an entity is determined. Authentication key information is obtained from the entity's wireless device. The location of an application access event is determined. The wireless device location associated with an entity is obtained from a wireless network. An authentication result is generated based on the application access event data, the location of the application access event (associated with the Application Requiring Secure Access), the time the location of the application access event was obtained, the location of the entity's wireless device and the entity's authentication key information.


In another embodiment of the present invention, an apparatus is provided for detecting identity theft of an entity based on detecting the presence of the entity's wireless device as it enters into proximity of a Mobile Access Point. A module detects the proximity of an entity's wireless device. A module provides data regarding an application requiring secure access from a data network. A module is used to obtain a unique identifier representing the entity. A module is used to obtain authentication key information from the entity's wireless device. A module determines the location of an application access event. A module generates an authentication result based on the entity's wireless device, the location of an application access event, the location of a wireless device associated with an entity, the time the location of the application access event was obtained and the wireless device's authentication key information.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 depicts the functional entities and modules of an exemplary Wireless Device Based User Access Authentication system. Included in the example is an exemplary Authentication Application employing a Transaction Processing Module, a Wireless Device ID Database, one or more Key Generation Logic Resources, a Results Processing System and a Wireless Device communicating with an Application Requiring Secure Access (Mobile Access Point) in accordance with the principles of the present invention.



FIG. 2 depicts the functional entities and modules of an exemplary Wireless Device Based User Access Authentication system employed by an On-line Application (Mobile Access Point) and supported by an exemplary Authentication Application.



FIG. 3 depicts the functional entities and modules employed by a Wireless Device of an exemplary Wireless Device Based User Access Authentication system. Included in the example is an exemplary Wireless Device Authentication Application employing a Local Wireless Interface, one or more Key Generation Logic Resources and Secure Key Information Storage communicating with an Application Requiring Secure Access (Mobile Access Point) in accordance with the principles of the present invention.



FIG. 4 depicts the functional entities and modules employed by a Wireless Device of an exemplary Wireless Device Based User Access Authentication system employing a Local Wireless Interface accessing an On-line Application (Mobile Access Point) and supported by an exemplary Wireless Device Authentication Application.



FIG. 5 depicts the functional entities and modules employed by a Wireless Device of an exemplary Wireless Device Based User Access Authentication system. Included in the example is an exemplary Wireless Device Authentication Application employing a Network Wireless Interface, one or more Key Generation Logic Resources and Secure Key Information Storage communicating with an Application Requiring Secure Access (Mobile Access Point) accordance with the principles of the present invention.



FIG. 6 depicts the functional entities and modules employed by a Wireless Device of an exemplary Wireless Device Based User Access Authentication system employing a Network Wireless Interface accessing an On-line Application (Mobile Access Point) and supported by an exemplary Wireless Device Authentication Application.



FIG. 7 depicts an exemplary Wireless Device ID Database used to associate unique Wireless Device IDs, Authentication Key Information, Locations of Applications Requiring Secure Access, times and dates when the application access events and locations were obtained and Authentication Results.



FIG. 8 depicts an exemplary information flow diagram of Wireless Device Based User Authentication system.



FIG. 9 depicts an exemplary process flow diagram of a Wireless Device Based User Authentication system resulting in a successful authentication process where access is allowed.



FIG. 10 depicts an exemplary process flow diagram of a Wireless Device Based User Authentication system resulting in an unsuccessful authentication process where access is denied.



FIG. 11 depicts an exemplary process flow diagram of a Wireless Device Based User Authentication system resulting in an unsuccessful authentication process where access is denied due to the lack of presence of an enabled Wireless Device Authentication Application.





DETAILED DESCRIPTION

In accordance with the present invention, there is provided an automated system and method for detecting identity theft of an entity attempting to access a computer application, network, system or device using a wireless device. An authentication result is generated based on the proximity of a user's wireless device to a Mobile Access point associated with an Application Requiring Secure Access, a unique Wireless Device Identifier (ID), Authentication Key Information stored within the wireless device, the location of an application access event and the time the application access event was detected. The concerned Application Requiring Secure Access may process the authentication result and determine the degree of access for which the user, entity or individual is allowed.


In one embodiment of the present invention, an entity's wireless device is representative of the entity's true identity. The use of the wireless device for identity authentication is a robust way of ensuring the true identity of entities accessing a computer application or system. Based on pervasive use of cell phone technology worldwide, it is surmised that an entity's or individual's unique mobile device associated with a unique mobile directory number (MDN) is a reasonable proxy for the identity and current location of the wireless device's owner. In this way, a wireless device may become a strong mechanism for fighting fraud and identity theft that may be perpetrated against the user associated with Applications Requiring Secure Access. This is due to the fact that an individual's mobile phone is almost always on and with them, and the location of an application access event is derived from some local or network wireless or wireline connection.


In accordance with the present invention, a Mobile Access Point includes a communications module to enable the wireless, bidirectional communication with proximate wireless devices. A Mobile Access Point may be defined as a wireless communications mechanism residing on a computing device that enables communications with other wireless devices, such as a cellular network base station, WiMAX base station, Wi-Fi hotspot, a personal computer supporting BLUETOOTH, an RFID reader and the like. The Mobile Access Point receives data transmitted by proximate wireless devices and transmits to the wireless devices any data destined for the wireless devices. In one embodiment, an entity's or individual's wireless device is active, powered on and may communicate with a Mobile Access Point, a local wired communications link or a multiplicity of these communications mechanisms. The wireless device enters into proximity of a Mobile Access Point. The Mobile Access Point is associated with an Application Requiring Secure Access and may be a computer, network or device supporting a short-range or local wireless connection with the wireless device such as BLUETOOTH, Wi-Fi, RFID, NFC and the like. Similarly, the Application Requiring Secure Access may be a computer, network or device supporting a long-range or network wireless connection the wireless device such as cellular, WiMAX and the like. Examples of Applications Requiring Secure Access are Internet website applications such as on-line banking applications, on-line merchant applications or any website application requiring secure access. In these examples, the website applications may be rendered on a personal computer supporting BLUETOOTH communications, Wi-Fi communications, RFID, NFC or the like. Other examples of Applications Requiring Secure Access and associated with a Mobile Access Point are computers themselves where usernames and passwords enable access to computer operations and, keyless entry into buildings where key fobs or RFID-based proximity cards are required. Depending on the particular Mobile Access Point and its associated wireless technology, proximity may be anywhere from several feet to several miles.


The Mobile Access Point may detect the presence of the wireless device and similarly, the wireless device may detect the presence of the Mobile Access Point. The Mobile Access Point may obtain data transmitted from the proximate wireless device and communicate with the wireless, device to acknowledge its presence. Similarly, the wireless device may obtain data transmitted from the proximate Mobile Access Point and communicate with the Mobile Access Point to acknowledge its presence. This is achieved using the appropriate protocol supported by the Mobile Access Point, for example, BLUETOOTH, Wi-Fi, etc. which support automated presence detection.


In one embodiment of the present invention, an Authentication Application is associated with the Application Requiring Secure Access which is further associated with the Mobile Access Point. The Authentication Application may be resident with the Mobile Access Point, the Application Requiring Secure Access or both. The Application Requiring Secure Access communicates with the Authentication Application. Both of these applications may be resident on the same computing platform or the Authentication Application may be external to the Application Requiring Secure Access and supporting it by means of data communications via a Data Network, such as the public Internet or a private data network connection. Alternatively, the Authentication Application may be resident on a portable or removable computing device or non-volatile memory device such as a removable memory card, memory stick, USB-based flash memory drive, portable hard disk drive and the like that may be supported by the Application Requiring Secure Access.


Among the benefits of the Authentication Application being resident on a portable or removable device is that the application may be disassociated from the Mobile Access Point and may be used with a multiplicity of applications, computing platforms and Mobile Access Points. Regardless of the platform where the Authentication Application resides, it is associated with the entity's or individual's wireless device as well as the unique Wireless Device ID. If the Authentication Application is resident on a portable or removable device, the application may be separate from the wireless device itself. This separation enables the Authentication Application to be associated with a multiplicity of computing devices that may be used to support identity theft detection for a particular entity or individual. In the present invention, the Authentication Application processes application access events associated with the detection of identity theft. An application access event may occur when the individual's wireless device is detected based on it's presence and proximity to a Mobile Access Point and the process of authenticating the individual is initially invoked. Alternatively, an application access event may occur based on some manual invocation by the wireless device user, on the wireless device itself, via the Application Requiring Secure Access, via the platform supporting the Application Requiring Secure Access or via the platform supporting the Mobile Access point. Non-limiting examples of manual invocation of the application access events may be via the wireless device user invoking an application on the wireless device, entering a series of keystrokes on the wireless device, invoking an application associated with the Application Requiring Secure Access, the Application Requiring Secure Access itself, invoking an application associated with the Mobile Access Point and the like.


An application access event may result in the Authentication Application obtaining an Application ID representing, and associated with, the Application Requiring Secure Access, the Wireless Device ID, Authentication Key Information, the date and time of the application access event and the Location of the Application Access Event. The Authentication Application may use these information elements to generate accurate Authentication Results.


The Authentication Application is comprised primarily of a Transaction Processing Module, a Wireless Device ID Database, one or more Key Generation Logic Resources and a Results Processing System. These modules and systems may exist separately, be on different but related and associated computing platforms, or may exist as combined logical processes on the same computing platform.


A Transaction Processing Module enables communications, transmission and reception of data associated with the functions of the Authentication Application and supports the basic communications with one or more Applications Requiring Secure Access to receive appropriate application access event data and to return appropriate Authentication Results.


A Wireless Device Identity (ID) Database enables the association of a unique Wireless Device ID, Authentication Key Information, a Location of the Application Access Event, the date and time of the application access event and Authentication Results.


One or more Key Generation Logic Resources may be used to generate the Authentication Key Information or some authentication key value that is used by a Results Processing System to generate particular Authentication Results.


A Results Processing System is used to generate the Authentication Results based on the Application ID, the Wireless Device ID, Authentication Key Information, the Location of the Application Access Event and the date and time of the application access event.


An optional data network may be used, such as the Internet, to provide communications between the Authentication Application and the Application Requiring Secure Access in instances where these two applications are not resident on the same computing device or platform.


In one embodiment of the present invention, a Wireless Device Authentication Application is associated with the an entity's or individual's wireless device. The Wireless Device Authentication Application communicates with an Authentication Application via a Mobile Access point associated with an Application Requiring Secure Access by way of a wireless connection. The wireless connection may be a shaft-range or local wireless connection such as BLUETOOTH, Wi-Fi, RFID, NFC and the like. Similarly, the wireless connection may be a long-range or network wireless connection such as cellular, WiMAX and the like. The Wireless Device Authentication Application may be downloaded to the wireless device, previously installed on the wireless device, transferred to the wireless device from some other computing device or computer storage via a communications mechanism such as USB, or otherwise resident on the wireless device. Alternatively, the Wireless Device Authentication Application may be resident on a portable or removable computing device or non-volatile memory device such as a removable memory card, memory stick, USB-based flash memory drive, portable hard disk drive and the like that may be supported by the wireless device. Regardless of the platform where the Wireless Device Authentication Application resides, it is associated with the entity's or individual's wireless device as well as the unique Wireless Device ID. Among the benefits of the Wireless Device Authentication Application being resident on a portable or removable device is that the application may be separate from the wireless device itself. This separation enables the Wireless Device Authentication Application to be associated with a multiplicity of wireless devices that may be used to support identity theft detection for a particular entity or individual.


The Wireless Device Authentication Application supports a mechanism for generating Authentication Key Information, a module for securely storing Authentication Key Information and may use a short-range local wireless communications interface, a long-range network wireless communications interface or both. The use of multiple wireless communications interfaces may be achieved, for example, by the wireless device supporting multiple wireless technologies, such as both cellular digital wireless technology and BLUETOOTH wireless technology. The wireless device could then become associated with multiple Mobile Access Points enabling the Wireless Device Authentication Application to support, or make use of, multiple wireless interfaces.


When the wireless device enters into proximity of a Mobile Access Point associated with an Application Requiring Secure Access, the wireless device automatically detects the Mobile Access Point. Alternatively, when the wireless device enters into proximity of a Mobile Access Point associated with an Application Requiring Secure Access, the Mobile Access Point automatically detects the wireless device. The wireless device and the Mobile Access Point subsequently establish and maintain a wireless communications connection. A non-limiting example of this method is the BLUETOOTH short-range wireless communications protocol enabling automated detection of the presence among wireless devices.


An application access event may occur when the individual's wireless device is detected based on it's presence and proximity to a Mobile Access Point and the process of authenticating the individual is initially invoked. Alternatively, an application access event may occur based on some manual invocation by the wireless device user, on the wireless device itself, via the Application Requiring Secure Access, via the platform supporting the Application Requiring Secure Access or via the platform supporting the Mobile Access point. Non-limiting examples of manual invocation of the application access event may be via the wireless device user invoking an application on the wireless device, entering a series of keystrokes on the wireless device, invoking an application associated with the Application Requiring Secure Access, the Application Requiring Secure Access performing an automated invocation itself, invoking an application associated with the Mobile Access Point and the like. When an application access event is invoked either manually by the user of the wireless device or autonomously by an Application Requiring Secure Access associated with the Mobile Access Point, appropriate application access event data is sent to the Authentication Application. Application access event data may consist of the Wireless Device ID, an Application ID representing, and associated with, the Application Requiring Secure Access, the date and time of the application access event, the Location of the Application Access Event and Authentication Key Information. The Wireless Device ID and Authentication Key Information may be sent from the wireless device to the Mobile Access Point and subsequently to the Authentication Application along with the other related application access data. The Location of the Application Access Event may be obtained from the Application Requiring Secure Access, the Mobile Access Point or otherwise derived from the wireless device via a local wireless connection, a network wireless connection or other platform associated with the Application Requiring Secure Access. The application access event data may be provided via an encrypted communications mechanism to ensure greater security.


The application access event results in the Authentication Application processing the obtained information elements via the Transaction Processing Module and generating Authentication Results. The Authentication Key Information obtained from the wireless device is processed by the Results Processing Module with previously stored Authentication Key Information in the Wireless Device ID Database and associated with a particular wireless device. If the Authentication Key Information stored in the Wireless Device ID Database corresponds properly to the Authentication Key Information obtained from the wireless device and associated with the application access event, then a successful Authentication Result may be produced and sent to the Application Requiring Secure Access via the Transaction Processing Module and access to the concerned application may be allowed. If the Authentication Key Information stored in the Wireless Device ID Database does not correspond to the Authentication Key Information obtained from the wireless device and associated with the application access event, then an unsuccessful Authentication Result may be produced and sent to the Application Requiring Secure Access via the Transaction Processing Module and access to the concerned application may be denied. Furthermore, the generated Authentication Results may be used to determine a degree of access to the Application Requiring Secure Access for which the entity or individual is allowed. The generated Authentication Results along with the associated Application ID for the application access event may be recorded and stored in the Wireless Device ID Database and associated with the particular Wireless Device ID representing the user.


One embodiment of the present invention comprises authentication of a wireless device user attempting to access a secure system using the location of the user's wireless device. The location of the wireless device may be obtained from the Application Requiring Secure Access, from the Mobile Access Point or both. The Application Requiring Secure Access may, for example support, or otherwise make use of, standard and commonly available wireless or cellular network location data services obtained directly from a wireless network operator of from some third-party that commercially supplies this data. Also, the Application Requiring Secure Access may, for example support, or otherwise make use of, standard and commonly available wireless interfaces and computer drivers that may reside on the a computing platform where the Application Requiring Secure Access resides, such as BLUETOOTH or Wi-Fi, which are commonly available on many personal computers today. The location obtained from these places may be in a multiplicity of formats, such as a data communications protocol address (e.g. an Internet Protocol (IP) address), some identifier associated with the location, a geographic place name, latitude and longitude coordinates and the like. The obtained Location of the Application Access Event may be used by the Results Processing System to augment the authentication process resulting in enhanced Authentication Results. A non-limiting example of the use of this location information to augment Authentication Results may be the implementation of a list of locations from which application access, is allowed or not allowed. Another example may be that the proximate distance between the wireless device and some other known location may cause either a successful or unsuccessful authentication attempt. Furthermore, multiple locations based on detection of a particular wireless device by multiple Mobile Access Points may be used by the Results Processing System to further augment and enhance Authentication Results based on an application access event.


As a non-limiting example of Wireless Device Based User Authentication, a wireless device is registered and authenticated using digital cellular authentication on a wireless network and has, for example, BLUETOOTH capability. The wireless device is in close proximity to a BLUETOOTH-enabled personal computer. In this non-limiting example, the BLUETOOTH wireless data communications protocol typically supports proximate communications among devices that are within 100 meters of each other. The personal computer is connected to the Internet. In accordance with the present invention, an Authentication Application resides on an externally hosted computing platform and is associated with a web-based Internet Application Requiring Secure Access. The Wireless Device ID (e.g. the MDN) has been previously registered and stored in the Wireless Device ID Database associated with the Authentication Application. Authentication Key Information has been previously generated by Key Generation Logic and stored in the Wireless Device ID Database. Authentication Key Information is associated with the Wireless Device ID in the Wireless Device ID Database. There are a multiplicity of types of Key Generation Logic that exist that may be used to create unique Authentication Key information to be associated with a particular Wireless Device ID. A non-limiting example of Key Generation Logic may be the Diffie-Hellman Key Agreement Standard as an implementation of U.S. Pat. No. 4,200,770 (Cryptographic Apparatus And Method, by Hellman et al.) and U.S. Pat. No. 4,218,582 (Public Key Cryptographic Apparatus And Method, by Hellman et al.), incorporated herein by reference. One or more Application IDs associated with the Wireless Device ID have been previously registered in the Wireless Device ID Database. The Application IDs represent, and are associated with, an Application Requiring Secure Access. The Application Requiring Secure Access may be a web-based Internet application accessed via a web browser on the personal computer such as an on-line banking application where a user may engage in secure banking transactions, an e-commerce application where a user may purchase goods or services, a social networking application where a user may communicate with friends, a web-based email application where a user can send and receive email and the like. Both the wireless device and personal computer have BLUETOOTH wireless communications connectivity enabled.


Due to proximity of the wireless device to the personal computer, the personal computer detects the presence of the wireless device. Similarly, the wireless device detects the presence of the personal computer. The wireless device and personal computer establish a wireless communications connection via the BLUETOOTH protocol. The wireless device supports a Wireless Device Authentication Application. Authentication Key Information has been previously generated by exemplary Key Generation Logic and previously stored in Secure Key Information Storage associated with the wireless device. A non-limiting example of Key Generation Logic may be the aforementioned Diffie-Hellman Key Agreement Standard. Non-limiting examples of Secure Key Information Storage are fixed internal non-volatile wireless device memory and portable or removable non-volatile memory such as a removable memory card, memory stick, USB-based flash memory drive, portable hard disk drive and the like. An application access event is invoked for the Application Requiring Secure Access by the wireless device user such as logging-on to the aforementioned web-based Internet application. Non-limiting examples of methods for invoking application access events may be the wireless device user submitting knowledge-based authentication factors to the application such as entering a username and password, the wireless device user invoking an “authenticate” application button, the web-based Internet application itself autonomously invoking the application access event and other manual and automated methods. A non-limiting and possibly appropriate example of a convenient username may be the Wireless Device ID (e.g. MDN) of the user's wireless device. When the application access event is invoked, information associated with the application access event is obtained, or otherwise provided or derived, by the Authentication Application associated with the web-based Internet application (i.e. the Application Requiring Secure Access).


The application access event data may be provided via an encrypted communications mechanism to ensure greater security. This information may include the Wireless Device ID, the Application ID representing, and associated with, the web-based Internet application, the date and time of the application access event, the Location of the Application Access Event and Authentication Key Information. As a non-limiting example, the Location of the Application Access Event may be derived, for instance, from the Internet Protocol (IP) address of the personal computer supporting the web-based Internet application. The Authentication Key Information from the Secure Key Information Storage associated with the wireless device may be sent from the wireless device using the aforementioned BLUETOOTH communications protocol, to, for example, the computing platform supporting the Mobile Access Point (i.e. the personal computer) and subsequently sent from the personal computer to the Authentication Application on the externally hosted computing platform via, for example, the Internet. The externally hosted Authentication Application obtains the application access event data via the Transaction Processing Module. The Transaction Processing Module passes the appropriate application access event data such as the Location of the Application Access Event (associated with the Application Requiring Secure Access) and the date and time of the application access event to the Wireless Device ID Database for storage. The Wireless Device ID, Authentication Key Information and the Application ID are correlated with the appropriate entries in the Wireless Device ID Database and the appropriate information elements (e.g. the Wireless Device ID, Authentication Key Information, Location of the Application Access Event the date and time of the application access event, the Application ID and optionally the wireless device location obtained via the wireless network) are passed to the Results Processing System.


The Results Processing System may then process one or more of these information elements. The Results Processing System primarily uses the Authentication Key Information, but may use other information elements to determine an Authentication Result. If the Results Processing System determines that the Authentication Key Information stored in the Wireless Device ID Database corresponds properly to the Authentication Key Information obtained from the wireless device and associated with the application access event, then a successful Authentication Result may be produced and sent to the Application Requiring Secure Access via the Transaction Processing Module and access to the concerned application may be allowed. If the Authentication Key Information stored in the Wireless Device ID Database does not correspond to the Authentication Key Information obtained from the wireless device and associated with the application access event, then an unsuccessful Authentication Result may be produced and sent to the Application Requiring Secure Access via the Transaction Processing Module and access to the concerned application may be denied. Furthermore, the generated Authentication Results may be used to determine a degree of access to the Application Requiring Secure Access for which the entity or individual is allowed. The generated Authentication Results along with the associated Application ID for the application access event may be recorded and stored in the Wireless Device ID Database and associated with the particular Wireless Device ID representing the user.


Note that an embodiment of the present invention is not limited to wireless devices used as mobile telephones and identified by an MDN. The present invention may apply for use with any wireless device distinguished by a unique identifier.


In FIG. 1, one embodiment of a Wireless Device Based User Authentication system of the present invention includes a Wireless Device 100, an Application Requiring Secure Access associated with the Mobile Access Point 140, an Authentication Application 300 and an optional Data Network associated with the Mobile Access Point 200. The Wireless Device 100 communicates with an Application Requiring Secure Access associated with the Mobile Access Point 140 via a local or point-to-point short-range wireless communications mechanism 120. The Wireless Device 100 may optionally communicate with a Data Network associated with the Mobile Access Point 200 via a long-range or network-based wireless communications mechanism 130. When the Wireless Device 100 enters into proximity of a Mobile Access Point associated with the Application Requiring Secure Access 140, the Wireless Device 100 automatically detects the Mobile Access Point 140 across the wireless communications mechanism 120. Alternatively, when the Wireless Device 100 enters into proximity of a Mobile Access Point associated with the Application Requiring Secure Access 140, the Mobile Access Point 140 automatically detects the Wireless Device 100 across the wireless communications mechanism 120. The Wireless Device 100 and the Mobile Access Point 140 establish and maintain a wireless communications connection. Similarly, the Wireless Device 100 may optionally communicate with a Data Network associated with the Mobile Access Point 200 to enable the Authentication Application 300 to obtain the location of the Wireless Device 100. The location of the Wireless Device 100 may be used to augment or enhance the Authentication Results provided by the Authentication Application 300. The Authentication Application 300 in a Transaction Processing Module 310, Key Generation Logic Resources 320, a Results Processing System 330 and a Wireless Device ID Database 340, in accordance with the principles of the present invention. The Transaction Processing Module 310 obtains data regarding an application access event from an Application Requiring Secure Access associated with the Mobile Access Point 140. The Transaction Processing Module 310 may communicate with the Application Requiring Secure Access associated with the Mobile Access Point 140 either directly or via an optional Data Network associated with the Mobile Access Point 200. The Transaction Processing Module 310 may communicate with the Key Generation Logic Resources 320 to generate Authentication Key Information for a particular Wireless Device ID during some initial Wireless Device ID registration process. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Authentication Application 300 from some other computing device, platform or computer storage and stored in the Wireless Device ID Database 340. The Transaction Processing Module 310 may communicate with the Wireless Device ID Database 340 to provide application access event data for storage such as the Application ID representing, and associated with, the Application Requiring Secure Access 140, the Location of the Application Access Event and the date and time the Location of the Application Access Event was obtained. The Transaction Processing Module 310 may communicate with the Results Processing System 330 to provide application access event data for processing such as the concerned Wireless Device ID, Application ID representing, and associated with, the Application Requiring Secure Access 140, Authentication Key Information, Location of the Application Access Event and the date and time the Location of the Application Access Event was obtained. The Key Generation Logic Resources 320 may communicate with the Wireless Device ID Database 340 to provide generated Authentication Key Information for storage for a particular Wireless Device ID. The Results Processing System 330 may communicate with the Wireless Device ID Database 340 to provide processed Authentication Results for a particular application access event associated with a particular Wireless Device ID and a particular Application ID representing, and associated with, the Application Requiring Secure Access 140. The Results Processing System 330 may communicate with the Transaction Processing Module 310 to provide the Authentication Results to the Application Requiring Secure Access 140 either directly or via an optional Data Network associated with the Mobile Access Point 200. The Application Requiring Secure Access 140 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 2 depicts the use of one embodiment of a Wireless Device Based User Authentication system by an Exemplary On-line Application Requiring Secure Access 150. One embodiment of an On-line Application Requiring Secure Access 150 may be an Internet-based web application accessed via a personal computer that requires some form of identity authentication before providing access to a user. The Wireless Device 100 communicates with the Exemplary On-line Application Requiring Secure Access associated with the Mobile Access Point 160 (i.e. the personal computer) via a local or point-to-point short-range communications mechanism 120. The Wireless Device 100 may optionally communicate with the Internet associated with the Mobile Access Point 210 via a long-range or network-based communications mechanism 130. When the Wireless Device 100 enters into proximity of the personal computer (i.e. the Mobile Access Point associated with the Exemplary On-line Application Requiring Secure Access 150), the Wireless Device 100 automatically detects the personal computer and establishes and maintains a wireless communications connection with the personal computer across the wireless communications mechanism 120. When the user of the Wireless Device 100 attempts to access the Exemplary On-line Application Requiring Secure Access 150, the Exemplary On-line Application Requiring Secure Access 150 may automatically invoke an application access event. Alternatively, the Exemplary On-line Application Requiring Secure Access 150 may require the user of the Wireless Device 100 to manually take some action to invoke an application access event. The application access event causes the Authentication Application 300 to perform the aforementioned Wireless Device Based User Authentication via the Internet 210. The Authentication Application 300 provides the processed Authentication Results to the Exemplary On-line Application Requiring Secure Access 150 via the Internet 210. The Exemplary On-line Application Requiring Secure Access 150 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 3 depicts one embodiment of a Wireless Device Based User Authentication system employing a Wireless Device Authentication Application 400 associated with, and resident on, a Wireless Device 100, a local or point-to-point short-range wireless communications mechanism 120 supporting wireless communications between the Wireless Device 100 and an Application Requiring Secure Access associated with the Mobile Access Point 140 via a Local Wireless interface 430 on the Wireless Device 100. In this embodiment of the present invention, an Authentication Application 300 is resident with the Application Requiring Secure Access associated with the Mobile Access Point 140. The Authentication Application 300 for the Application Requiring Secure Access 140 has been previously downloaded, installed or otherwise transferred from some other computing device, platform or computer storage to the Application Requiring Secure Access associated with the Mobile Access Point 140. The Wireless Device Authentication Application 400 includes Key Generation Logic Resources 410, Secure Key Information Storage 420 and a Local Wireless Interface 430. The Key Generation Logic Resources 410 may be used to generate Authentication Key Information for the Wireless Device 100 during some initial registration process. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device 100 from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420 on the Wireless Device 100. When the Wireless Device 100 enters into proximity of a Mobile Access Point associated with the Application Requiring Secure Access 140, the Wireless Device 100 automatically detects the Mobile Access Point 140 across the wireless communications mechanism 120 via the Local Wireless Interface 430. Alternatively, when the Wireless Device 100 enters into proximity of a Mobile Access Point associated with the Application Requiring Secure Access 140, the Mobile Access Point 140 automatically detects the Wireless Device 100 across the wireless communications mechanism 120 via the Local Wireless Interface 430. The Wireless Device 100 and the Mobile Access Point 140 establish and maintain a wireless communications connection. When the user of the Wireless Device 100 attempts to access the Application Requiring Secure Access 140, the Application Requiring Secure Access 140 may automatically invoke an application access event. Alternatively, the Application Requiring Secure Access 140 may require the user of the Wireless Device 100 to manually take some action to invoke an application access event. The application access event causes the Authentication Application 300 to perform the aforementioned Wireless Device Based User Authentication within the same computing platform as the Application Requiring Secure Access. The Authentication Application 300 provides the processed Authentication Results to the Application Requiring Secure Access 140 internally. The Application Requiring Secure Access 140 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 4 depicts the use of one embodiment of a Wireless Device Based User Authentication system using a Wireless Device Based User Authentication system employing a Wireless Device Authentication Application 400 associated with, and resident on, a Wireless Device 100, a local or point-to-point short-range wireless communications mechanism 120 supporting wireless communications between the Wireless Device 100 and an Exemplary Application Requiring Secure Access associated with the Mobile Access Point 150 via a Local Wireless Interface 430 on the Wireless Device 100. The Exemplary Application Requiring Secure Access 150 is resident on a personal computer. The Authentication Application 300 for the Exemplary Application Requiring Secure Access 150 has been previously downloaded, installed or otherwise transferred from some other computing device, platform or computer storage to the Exemplary Application Requiring Secure Access associated with the Mobile Access Point 150 resident on the personal computer. The Wireless Device Authentication Application 400 includes Key Generation Logic Resources 410, Secure Key Information Storage 420 and a Local Wireless interface 430. The Key Generation Logic Resources 410 may be used to generate Authentication Key Information for the Wireless Device 100 during some initial registration process. Alternatively, Authentication Key information may be downloaded to, previously installed or otherwise transferred to the Wireless Device 100 from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420 on the Wireless Device 100. When the Wireless Device 100 enters into proximity of the Mobile Access Point associated with the Exemplary Application Requiring Secure Access 150 on the personal computer, the Wireless Device 100 automatically detects the Mobile Access Point 150 across the wireless communications mechanism 120 via the Local Wireless interface 430. Alternatively, when the Wireless Device 100 enters into proximity of the Mobile Access Point associated with the Exemplary Application Requiring Secure Access 150, the Mobile Access Point 150 automatically detects the Wireless Device 100 across the wireless communications mechanism 120 via the Local Wireless Interface 430. The Wireless Device 100 and the Mobile Access Point 150 establish and maintain a wireless communications connection. When the user of the Wireless Device 100 attempts to access the Exemplary Application Requiring Secure Access 150, the Exemplary Application Requiring Secure Access 150 may automatically invoke an application access event. Alternatively, the Exemplary Application Requiring Secure Access 150 may require the user of the Wireless Device 100 to manually take some action to invoke an application access event. The application access event causes the Authentication Application 300 to perform the aforementioned Wireless Device Based User Authentication within the same computing platform as the Exemplary Application Requiring Secure Access 150. The Authentication Application 300 provides the processed Authentication Results to the Exemplary Application Requiring Secure Access 150 internally. The Exemplary Application Requiring Secure Access 150 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 5 depicts one embodiment of a Wireless Device Based User Authentication system employing a Wireless Device Authentication Application 400 associated with, and resident on, a Wireless Device 100, a network long-range wireless Internet communications mechanism 130 supporting wireless communications between the Wireless Device 100 and an Application Requiring Secure Access 140 via a Wireless Network Interface 430 on the Wireless Device 100. In this embodiment of the present invention, an Authentication Application 300 is resident with the Application Requiring Secure Access 140. The Mobile Access Point is associated with the Internet 210. The Authentication Application 300 for the Application Requiring Secure Access 140 has been previously downloaded, installed or otherwise transferred from some other computing device, platform or computer storage to the Application Requiring Secure Access 140. The Wireless Device Authentication Application 400 includes Key Generation Logic Resources 410, Secure Key Information Storage 420 and a Local Wireless Interface 440. The Key Generation Logic Resources 410 may be used to generate Authentication Key Information for the Wireless Device 100 during some initial registration process. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device 100 from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420 on the Wireless Device 100. When the Wireless Device 100 enters into proximity of the Mobile Access Point 210, for example within a range of up to approximately 100 meters if BLUETOOTH wireless technology is used, the Wireless Device 100 automatically detects the Mobile Access Point 210 across the wireless network communications mechanism 130 via the Wireless Network Interface 440. Alternatively, when the Wireless Device 100 enters into proximity of the Mobile Access Point 210, the Mobile Access Point 210 automatically detects the Wireless Device 100 across the wireless network communications mechanism 130 via the Wireless Network Interface 440. The Wireless Device 100 and the Mobile Access Point 210 establish and maintain a wireless communications connection. When the user of the Wireless Device 100 attempts to access the Application Requiring Secure Access 140, the Application Requiring Secure Access 140 may automatically invoke an application access event. Alternatively, the Application Requiring Secure Access 140 may require the user of the Wireless Device 100 to manually take some action to invoke an application access event. The application access event causes the Authentication Application 300 to perform the aforementioned Wireless Device Based User Authentication within the same computing platform as the Application Requiring Secure Access. The Authentication Application 300 provides the processed Authentication Results to the Application Requiring Secure Access 140 internally. The Application Requiring Secure Access 140 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 6 depicts one embodiment of a Wireless Device Based User Authentication system employing a Wireless Device Authentication Application 400 associated with, and resident on, a Wireless Device 100, a network long-range wireless Internet communications mechanism 130 supporting wireless communications between the Wireless Device 100 and an Exemplary On-line Application Requiring Secure Access 150 on a personal computer via a Wireless Network Interface 440 on the Wireless Device 100. In this embodiment of the present invention, an Authentication Application 300 is resident with the Exemplary On-line Application Requiring Secure Access 160 on the personal computer. The Mobile Access Point is associated with the Internet 210. The Authentication Application 300 for the Exemplary On-line Application Requiring Secure Access 150 has been previously downloaded, installed or otherwise transferred from some other computing device, platform or computer storage to the Exemplary On-line Application Requiring Secure Access 150. The Wireless Device Authentication Application 400 includes Key Generation Logic Resources 410, Secure Key Information Storage 420 and a Local Wireless Interface 440. The Key Generation Logic Resources 410 may be used to generate Authentication Key Information for the Wireless Device 100 during some initial registration process. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device 100 from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420 on the Wireless Device 100. When the Wireless Device 100 enters into proximity of the Mobile Access Point 210, for example within a range of up to approximately 100 meters if BLUETOOTH wireless technology is used, the Wireless Device 100 automatically detects the Mobile Access Point 210 across the wireless network communications mechanism 130 via the Wireless Network Interface 440. Alternatively, when the Wireless Device 100 enters into proximity of the Mobile Access Point 210, the Mobile Access Point 210 automatically detects the Wireless Device 100 across the wireless network communications mechanism 130 via the Wireless Network Interface 440. The Wireless Device 100 and the Mobile Access Point 210 establish and maintain a wireless communications connection. When the user of the Wireless Device 100 attempts to access the Exemplary On-line Application Requiring Secure Access 150, the Exemplary On-line Application Requiring Secure Access 150 may automatically invoke an application access event. Alternatively, the Exemplary On-line Application Requiring Secure Access 150 may require the user of the Wireless Device 100 to manually take some action to invoke an application access event. The application access event causes the Authentication Application 300 to perform the aforementioned Wireless Device Based User Authentication within the same computing platform as the Application Requiring Secure Access. The Authentication Application 300 provides the processed Authentication Results to the Exemplary On-line Application Requiring Secure Access 150 internally. The Application Requiring Secure Access 150 may then apply the Authentication Results to allow access by the user of the Wireless Device 100, deny access to the user of the Wireless Device 100 or provide some degree of access to the user of the Wireless Device 100.



FIG. 7 depicts exemplary entries in an exemplary Wireless Device ID Database 340 shown in FIGS. 1, 2, 3, 4, 5 and 6. In particular, as depicted in FIG. 7, a first entry 346 includes an association among an individual's Wireless Device ID 341 (e.g. in this case an MDN), Authentication Key Information 342, the Location of the Application Access Event 343, the date and time the Location of the Application Access Event was obtained 344 and Authentication Results 345. The Wireless Device ID is used by the exemplary Wireless Device ID Database 340 in FIGS. 1, 2, 3, 4, 5 and 6. The Wireless Device ID may be used as the primary parameter used to associate data from the Wireless Device ID Database 340 in FIGS. 1, 2, 3, 4, 5 and 6 to be used by the Results Processing System 330 in FIGS. 1, 2, 3, 4, 5 and 6 to generate Authentication Results 345. The entry for the individual's Authentication Key Information 342 may be provided directly by the Key Generation Logic Resources 320 in FIGS. 1, 2, 3, 4, 5 and 6 or may be populated via some other method such as by downloading, installing or otherwise transferring from some other computing device, platform or computer storage during some registration process. The entries for Authentication Key Information 342 represent unique data in a multiplicity of formats that corresponds with Authentication Key Information stored in Secure Key information Storage 420 associated with a Wireless Device Authentication Application 400 resident with a Wireless Device 100 shown in FIGS. 1, 2, 3, 4, 5 and 6 and identified by the Wireless Device ID 341. The entries for Location of the Application Access Event 343 may be in a multiplicity of formats and may be pre-populated and resolved for the obtained Location of the Application Access Event 343 or otherwise derived based upon known mapping information within the database. Non-limiting examples of the Location of the Application Access Event 343 value obtained via the Mobile Access Point FIG. 1, 140 and 200 and FIG. 2, 150 and 210 may be a Geographic Name, an identifier (ID) associated with a Mobile Access Point FIG. 1, 140 and 200 and FIG. 2, 150 and 210, an Address such as a street number, name, city, state, county, postal code or country, or may be of the format of a network address such as an Internet Protocol (IP) address in the form of XX.XX.XX.XX or some other network address format, latitude or longitude coordinates or any other projection coordinates that may be associated with a geographic place that facilitates the generation of Authentication Results 345 by the Results Processing System 330 in FIGS. 1, 2, 3, 4, 5 and 6. The Date and Time 344 entries may, for example, represent a date and time of a particular obtained and corresponding Location of an Application Access Event 343 or Wireless Device location 330 in FIGS. 1, 2, 3, 4, 5 and 6 to assist in determining, for example, corresponding Authentication Results 345. The Authentication Results 345 contains entries in the database that associate a particular Application ID associated with an Application Requiring Secure Access 140 in FIGS. 1, 3 and 5 and 150 in FIGS. 2, 4 and 6 received along with other related application access event data for the particular application access event. The Results Value 345 for the associated Wireless Device ID 341 is generated based on the application access event data and the associated and corresponding Authentication Key Information 342 due to the application access event.



FIG. 8 is a non-limiting and exemplary detailed information and system flow diagram representing the operation of a Wireless Device Based User Authentication system, in accordance with one embodiment of the present invention. In this exemplary information and system flow, an entity or individual may initially invoke either manually or automatically some transaction or application access attempt resulting in an application access event that causes Wireless Device Based User Authentication to occur in accordance with the principles of the present invention.


Step 401: In the Wireless Device and associated with the Wireless Device Authentication Application 400, Authentication Key Information has been previously generated by Key Generation Logic and is transferred to Secure Key Information Storage. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device Authentication Application 400 from some other computing device, platform or computer storage and stored in Secure Key Information Storage.


Step 402: When some application access event occurs, Authentication Key Information is transferred to the Local Wireless interface of the Wireless Device and associated with the Wireless Device Authentication Application 400. The application access event may cause the Authentication Key Information to be autonomously sent from Secure Key Information Storage to the Local Wireless Interface or otherwise be requested from Secure Key Information Storage.


Step 403: Authentication Key Information and optionally the Wireless Device ID, in this case in the form of an MDN, is sent either to directly to the Transaction Processing Module of the Authentication Application 300 or may be sent indirectly to the Transaction Processing Module of the Authentication Application 300 via the Application Requiring Secure Access and associated with a Mobile Access Point. In this case, the Authentication Key Information and optionally the MDN are sent directly to the Transaction Processing Module of the Authentication Application 300.


Step 301: In the Authentication Application 300, Authentication Key Information has been previously generated by Key Generation Logic and is transferred to the Wireless Device ID Database. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Authentication Application 300 from some other computing device, platform or computer storage and stored in the Wireless Device ID Database.


Step 302: When some application access event occurs, Authentication Key Information is transferred to the Results Processing System of the Authentication Application 300.


Step 303: Either the Application Requiring Secure Access or the Mobile Access Point sends application access event data to the Transaction Processing Module of the Authentication Application 300. Examples of the application access event data are the Application ID, Location of the Application Access Event and the date and time the Location of the Application Access Event was obtained.


Step 304: The Transaction Processing Module sends the previously accumulated and appropriate application access event data associated with the particular application access attempt by the particular Wireless Device user to the Wireless Device ID Database for storage, for example, the Application ID, the Location of the Application Requiring Secure Access and the date and time of the Application Access Event.


Step 305: The Transaction Processing Module sends the previously accumulated Application ID, Authentication Key Information, MDN and other related access event data to the Results Processing System to generate Authentication Results for the particular application access attempt.


Step 306: When the Authentication Results are generated, the Results Processing System returns them to the Transaction Processing Module for subsequent delivery to the Application Requiring Secure Access.


Step 307: The Transaction Processing Module returns the Authentication Results to the Application Requiring Secure Access. The Application Requiring Secure Access may then apply the received Authentication Results to the application access attempt and determine whether to allow access, deny access or otherwise provide some degree of access to the Application Requiring Secure Access for the Wireless Device user.


Step 308: The Results Processing System stores the appropriate Authentication Results for the concerned Application ID in the Wireless Device ID Database for the corresponding Wireless Device ID representing the user.



FIG. 9 is an exemplary detailed process flow diagram representing the operation of a Wireless Device Based User Authentication system resulting in a successful Authentication Result. In this exemplary process flow, an entity or individual may initially invoke either manually or automatically some transaction or application access attempt resulting in an application access event that causes Wireless Device Based User Authentication to occur in accordance with the principles of the present invention. Authentication Key Information has been previously generated by Key Generation Logic and is transferred 410 to Secure Key Information Storage 420 associated with the Wireless Device Authentication Application. Alternatively, Authentication Key information may be downloaded to, previously installed or otherwise transferred to the Wireless Device Authentication Application from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420. In this exemplary case, the value of the Authentication Key Information is a ten-digit string of numbers “1446743349.” Authentication Key information has been previously generated by Key Generation Logic and is transferred 320 to the Wireless Device ID Database 340 associated with the Authentication Application. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device ID Database from some other computing device, platform or computer storage and stored in the Wireless Device ID Database 340. In this exemplary case, the value of the Authentication Key Information is a ten-digit string of numbers “1446743349.” In the Wireless Device Authentication Application, the Authentication Key Information “1446743349” is associated with the Wireless Device ID, in this exemplary case, the MDN value “17025550000” for the Local Wireless into 430. Similarly, the Authentication Key Information “1446743349” is associated with the Wireless Device ID, in this exemplary case, the MDN value “17026550000” in the Wireless Device ID Database 340. The Authentication Key Information and MDN of the Wireless Device and associated with the Wireless Device Authentication Application 400 are sent to the Transaction Processing Module 310 of the Authentication Application. The Authentication Key Information and MDN are sent from the Transaction Processing Module 310 to the Results Processing System 330. Similarly, the Authentication Key Information and MDN from the Wireless Device ID Database 340 and associated with the Authentication Application are sent to the Results Processing System 330 of the Authentication Application. The Results Processing System 330 associates the Authentication Key Information and MDN, in this case the values “1446743349” and “17025550000.” respectively, obtained from the Wireless Device Authentication Application 400, with the Authentication Key Information and MDN, in this case the values “1446743349” and “17025550000,” respectively, obtained from the Wireless Device ID Database 340. The Results Processing System 330 generates a successful Authentication Result as the respective values for both Authentication Key Information parameters and both MDN parameters correspond, and in this exemplary case, match. The Results Processing System 330 then returns the Authentication Results to the Application Requiring Secure Access 140 enabling the Application Requiring Secure Access 140 to allow access to the user of the Wireless Device. The Results Processing System 330 also stores the Authentication Results 345 in the form of an Application ID and a successful Result to the Wireless Device ID Database of the Authentication Application.



FIG. 10 is an exemplary detailed process flow diagram representing the operation of a Wireless Device Based User Authentication system resulting in an unsuccessful Authentication Result. In this exemplary process flow, an entity or individual may initially invoke either manually or automatically some transaction or application access attempt resulting in an application access event that causes Wireless Device Based User Authentication to occur in accordance with the principles of the present invention. Authentication Key information has been previously generated by Key Generation Logic and is transferred 410 to Secure Key Information Storage 420 associated with the Wireless Device Authentication Application. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device Authentication Application from some other computing device, platform or computer storage and stored in Secure Key Information Storage 420. In this exemplary case, the value of the Authentication Key Information is a ten-digit string of numbers “304511889.” Authentication Key Information has been previously generated by Key Generation Logic and is transferred 320 to the Wireless Device ID Database 340 associated with the Authentication Application. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device ID Database from some other computing device, platform or computer storage and stored in the Wireless Device ID Database 340. In this exemplary case, the value of the Authentication Key Information is a ten-digit string of numbers “1446743349.” In the Wireless Device Authentication Application, the Authentication Key Information “1446743349” is associated with the Wireless Device ID, in this exemplary case, the MDN value “17025550000” for the Local Wireless Interface 430. Similarly, the Authentication Key Information “1446743349” is associated with the Wireless Device ID, in this exemplary case, the MDN value “1702555000” in the Wireless Device ID Database 340. The Authentication Key Information and MDN of the Wireless Device and associated with the Wireless Device Authentication Application 400 are sent to the Transaction Processing Module 310 of the Authentication Application. The Authentication Key information and MDN are sent from the Transaction Processing Module 310 to the Results Processing System 330. Similarly, the Authentication Key Information and MDN from the Wireless Device ID Database 340 and associated with the Authentication Application are sent to the Results Processing System 330 of the Authentication Application. The Results Processing System 330 associates the Authentication Key Information and MDN, in this case the values “304511889” and “17025550000,” respectively, obtained from the Wireless Device Authentication Application 400, with the Authentication Key Information and MDN, in this case the values “1446743349” and “17025550000,” respectively, obtained from the Wireless Device ID Database 340. The Results Processing System 330 generates an unsuccessful Authentication Result as the respective values for the Authentication Key Information parameters do not correspond, and in this exemplary case, do not match. The Results Processing System 330 then returns the Authentication Results to the Application Requiring Secure Access 140 enabling the Application Requiring Secure Access 140 to deny access to the user of the Wireless Device. The Results Processing System 330 also stores the Authentication Results 345 in the form of an Application ID and an unsuccessful Result to the Wireless Device ID Database of the Authentication Application.



FIG. 11 is an exemplary detailed process flow diagram representing the operation of a Wireless Device Based User Authentication system resulting in an unsuccessful Authentication Result due to the lack of presence of a Wireless Device 100, or lack of presence of Wireless Device Key Information or lack of presence of a Wireless Device Authentication Application. In this exemplary process flow, an entity or individual may initially invoke either manually or automatically some transaction or application access attempt resulting in an application access event that causes Wireless Device Based User Authentication to occur in accordance with the principles of the present invention. Authentication Key Information has been previously generated by Key Generation Logic and is transferred 320 to the Wireless Device ID Database 340 associated with the Authentication Application. Alternatively, Authentication Key Information may be downloaded to, previously installed or otherwise transferred to the Wireless Device ID Database from some other computing device, platform or computer storage and stored in the Wireless Device ID Database 340. In this exemplary case, the value of the Authentication Key information is a ten-digit string of numbers “1446743349.” In this exemplary case, there is no Wireless Device 100, or if there is a Wireless Device 100, no Wireless Device Authentication Key Information exists or no Local Wireless Interface exists, or is detected, or no Wireless Device Authentication Application exists. Due to this circumstance, no Authentication Key Information and no Wireless Device ID (i.e. the MDN) is sent to the Authentication Application. The Authentication Key Information and MDN from the Wireless Device ID Database 340 and associated with the Authentication Application are sent to the Results Processing System 330 of the Authentication Application. The Results Processing System 330 attempts to associate the Authentication Key Information and MDN, in this case the values “1446743349” and “17025550000,” respectively, obtained from the Authentication Application with the Authentication Key Information and MDN obtained from the Wireless Device Authentication Application. As this information does not exist, the Results Processing System 330 generates an unsuccessful Authentication Result as the respective values for the Authentication Key information parameters do not correspond, and in this exemplary case, the information required from the Wireless Device does not exist. The Results Processing System 330 then returns the Authentication Results to the Application Requiring Secure Access 140 enabling the Application Requiring Secure Access 140 to deny access to the user of the Wireless Device. The Results Processing System 330 also stores the Authentication Results 345 in the form of an Application ID and an unsuccessful Result to the Wireless Device ID Database of the Authentication Application.


In accordance with the principles of the present invention, a Wireless Device Based User Authentication system has been provided. The system has utility for enhancing security of on-line websites and services, on-line purchases, on-line banking, on-line gaming, on-line media and content, on-line sharing of data, on-line interactive messaging systems, on-line social networking, on-line communications systems, an on-line user authentication service, user registration for an on-line service (e.g. as provided through client applications) or any computer software- or hardware-based service requiring secure access. The system may complement or supplant the use of usernames, passwords and other knowledge factors to authenticate users of computers, computer applications, networks, systems or devices. Furthermore, the present invention has utility providing a means of identity authentication for access or entry into residences, businesses, buildings, automobiles, garages, gates, computer applications, computer networks, computer devices or any automated or electronic system where secure access is desired or required.


The present invention provides multiple benefits. The use of a Wireless Device Based User Authentication system may significantly reduce incidents of identity theft and identity deception. The present invention provides robust identity authentication for any type of computer-based application access where security is a concern. It is desirable to have an automated system that enables individuals to use a single hardware token as a universal ownership authentication factor and the hardware device itself to be a commonly used device that individuals have with them at all times. Use of a Wireless Device Based User Authentication system as described in the present invention adds utility to a multiplicity of computer applications, networks and devices requiring secure user access and authentication.


While the invention has been described with reference to the exemplary embodiments thereof, those skilled in the art will be able to make various modifications to the described embodiments of the invention without departing from the true spirit and scope of the invention.

Claims
  • 1. A method comprising: obtaining, by a transaction processing module of an authentication application associated with a mobile access point, an application ID associated with an application requiring secure access from a wireless device after a user attempts to access the application requiring secure access, the application ID identifying the application requiring secure access;obtaining, by the authentication application, a location of the wireless device, the location comprising geographic coordinates of the wireless device;generating, by a results processing system of the authentication application, an authentication result based on at least the location of the wireless device, a time that the location of the wireless device was obtained, the application ID from the wireless device, and a time when the user attempts to access the application; andallowing, by the authentication application, access to the application requiring secure access based upon the authentication result.
  • 2. The method of claim 1, wherein the mobile access point and the wireless device communicate using a short range communication mechanism comprising a Bluetooth protocol.
  • 3. The method of claim 1, further comprising: obtaining, from the wireless device, a wireless device identifier from the wireless device.
  • 4. The method of claim 1, wherein the mobile access point is a personal computer.
  • 5. The method of claim 1, wherein the application requiring secure access is on the mobile access point.
  • 6. The method of claim 1, wherein the mobile access point authenticates the wireless device and wherein the application requiring secure access is in the mobile access point.
  • 7. The method of claim 1, wherein the authentication application, which is separate from the mobile access point, authenticates the wireless device.
  • 8. The method of claim 1, wherein the application requiring secure access is a social networking application.
  • 9. The method of claim 1, wherein the authentication application is on an external platform accessible via the Internet, and is separate from the mobile access point.
  • 10. The method of claim 1, wherein communications between the wireless device and the mobile access point are encrypted.
  • 11. A system comprising: a processor; anda non-transitory computer readable medium comprising code, executable by the processor, for implementing a method comprisingobtaining, by a transaction processing module of an authentication application associated with a mobile access point, an application ID associated with an application requiring secure access from a wireless device after a user attempts to access the application requiring secure access, identifying the application requiring secure access;obtaining, by the application, a location of the wireless device, the location comprising geographic coordinates of the wireless device;generating, by a results processing system of the authentication application, an authentication result based on at least the location of the wireless device, a time that the location of the wireless device was obtained, the application ID from the wireless device, and a time when the user attempts to access the application; andallowing, by the authentication application, access to the application requiring secure access based upon the authentication result.
  • 12. The system of claim 11, wherein the wireless device and the mobile access point communicate via a short range communication mechanism comprising a Bluetooth protocol.
  • 13. The system of claim 11, wherein the wireless device is a mobile phone.
  • 14. The system of claim 11, wherein the mobile access point is a personal computer.
  • 15. The system of claim 11, wherein application requiring secure access is on the mobile access point.
  • 16. The system of claim 11, wherein the mobile access point authenticates the wireless device and wherein the application requiring secure access is in the mobile access point.
  • 17. The system of claim 11, wherein the authentication application, which is separate from the mobile access point, authenticates the wireless device.
  • 18. The system of claim 11, wherein the application requiring secure access is a social networking application.
  • 19. The system of claim 11, wherein the authentication application is on an external platform accessible via the Internet, and is separate from the mobile access point.
  • 20. The system of claim 11, wherein communications between the wireless device and the mobile access point are encrypted.
CROSS REFERENCE TO RELATED APPLICATIONS AND PATENTS

This application is a continuation of U.S. patent application Ser. No. 15/621,186 filed Jun. 13, 2017 which is a continuation of U.S. patent application Ser. No. 14/922,727 filed Oct. 26, 2015, now U.S. Pat. No. 9,838,872, which is a continuation of U.S. patent application Ser. No. 12/343,015 filed Dec. 23, 2008 now U.S. Pat. No. 9,185,123, which claims the benefit of U.S. Provisional Application Ser. No. 61/027,892 filed Feb. 12, 2008. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part of and claims the benefit of the filing date of U.S. patent application Ser. No. 14/867,382 filed on Sep. 28, 2015 now U.S. Pat. No. 9,456,348 which is a continuation of U.S. patent application Ser. No. 14/457,740 filed on Aug. 12, 2014 now U.S. Pat. No. 9,154,952 issued Oct. 6, 2015 which is a continuation of U.S. patent application Ser. No. 12/992,064 filed on Feb. 9, 2011, now U.S. Pat. No. 8,839,394 issued on Sep. 16, 2014, which is a 371 National Stage entry of Patent Cooperation Treaty application No. PCT/US2009/03007 filed on May 13, 2009 which claims the benefit of U.S. Provisional Application Ser. No. 61/053,152 filed May 14, 2008 each of which is incorporated herein by reference in its entirety. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 14/054,047 filed on Oct. 15, 2013 which is a continuation of U.S. patent application Ser. No. 13/303,809 filed on Nov. 23, 2011 now U.S. Pat. No. 8,588,748 issued on Nov. 19, 2013 which is a continuation of U.S. patent application Ser. No. 12/332,878, filed Dec. 11, 2008, now U.S. Pat. No. 8,116,731 issued on Feb. 14, 2012 which claims the benefit of U.S. Provisional Application No. 61/058,621, filed Jun. 4, 2008, and also claims the benefit of U.S. Provisional Application No. 61/027,892, filed Feb. 12, 2008. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 14/196,861 filed on Mar. 4, 2014 now U.S. Pat. No. 9,432,845 which is a continuation of U.S. application Ser. No. 11/933,803, filed Nov. 1, 2007, now U.S. Pat. No. 8,374,634 issued on Feb. 12, 2013 which claims the benefit of U.S. Provisional Application No. 60/979,663, filed Oct. 12, 2007; U.S. Provisional Application No. 60/909,718, filed Apr. 3, 2007; and U.S. Provisional Application Ser. No. 60/895,144, filed Mar. 16, 2007. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 13/030,759 filed on Feb. 18, 2011, which claims the benefit of U.S. Provisional Application No. 61/305,830, filed Feb. 18, 2010. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 13/030,794 filed on Feb. 18, 2011, which claims the benefit of U.S. Provisional Application No. 61/306,369, filed Feb. 19, 2010. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing dates of U.S. patent application Ser. No. 13/382,900 filed on Feb. 13, 2012, which is a 371 National Stage entry of Patent Cooperation Treaty application No. PCT/US2010/41264 filed on Jul. 7, 2010 which claims the benefit of U.S. Provisional Application No. 61/223,671, filed Jul. 7, 2009 and U.S. Provisional Application No. 61/223,677, filed Jul. 7, 2009. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 13/387,991 filed on Jan. 30, 2012, which is a 371 National Stage entry of Patent Cooperation Treaty application No. PCT/US2010/44019 filed on Jul. 30, 2010 which claims the benefit of U.S. Provisional Application No. 61/230,628, filed Jul. 31, 2009. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 13/752,271 filed on Jan. 28, 2013, which claims the benefit of U.S. Provisional Application No. 61/591,232, filed Jan. 26, 2012. U.S. patent application Ser. No. 14/922,727 is a continuation-in-part, and claims the benefit of the filing date, of U.S. patent application Ser. No. 13/903,663 filed on May 28, 2013, which claims the benefit of U.S. Provisional Application No. 61/659,934, filed Jun. 14, 2012 and U.S. Provisional Application No. 61/652,173, filed May 26, 2012. The contents of each of the foregoing applications are herein incorporated by reference in their entirety for all purposes.

US Referenced Citations (304)
Number Name Date Kind
4200770 Hellman et al. Apr 1980 A
4218582 Hellman et al. Aug 1980 A
5237612 Raith Aug 1993 A
5819226 Gopinathan et al. Oct 1998 A
5831686 Beretta Nov 1998 A
5878337 Joao et al. Mar 1999 A
5953652 Amin et al. Sep 1999 A
5960411 Hartman et al. Sep 1999 A
6097938 Paxson Aug 2000 A
6223290 Larsen et al. Apr 2001 B1
6426506 Hudyma Jul 2002 B1
6430407 Turtiainen Aug 2002 B1
6526506 Lewis Feb 2003 B1
6535728 Perfit et al. Mar 2003 B1
6594666 Biswas et al. Jul 2003 B1
6612488 Suzuki Sep 2003 B2
6658568 Ginter et al. Dec 2003 B1
6832721 Fujii Dec 2004 B2
6868391 Hultgren Mar 2005 B1
6895236 Shuster May 2005 B2
6913194 Suzuki Jul 2005 B2
6948656 Williams Sep 2005 B2
7048412 Martin et al. May 2006 B2
7104444 Suzuki Sep 2006 B2
7152788 Williams Dec 2006 B2
7155739 Bari et al. Dec 2006 B2
7171460 Kalavade et al. Jan 2007 B2
7188251 Slaughter et al. Mar 2007 B1
7221949 Clough May 2007 B2
7246156 Ginter et al. Jul 2007 B2
7260724 Dickinson et al. Aug 2007 B1
7266685 Meandzija et al. Sep 2007 B1
7292864 Al-Khashti et al. Nov 2007 B1
7327705 Fletcher et al. Feb 2008 B2
7376431 Niedermeyer May 2008 B2
7487112 Barnes, Jr. Feb 2009 B2
7500607 Williams Mar 2009 B2
7503489 Heffez et al. Mar 2009 B2
7509117 Yum Mar 2009 B2
7509131 Krumm et al. Mar 2009 B2
7515128 Dowling Apr 2009 B2
7535861 Buchholz et al. May 2009 B2
7551574 Peden, II et al. Jun 2009 B1
7552574 Gehring et al. Jun 2009 B2
7559081 Seidlein Jul 2009 B2
7594605 Aaron et al. Sep 2009 B2
7600676 Rados et al. Oct 2009 B1
7606560 Labrou et al. Oct 2009 B2
7606918 Holzman et al. Oct 2009 B2
7638941 Cok Dec 2009 B2
7669759 Zettner Mar 2010 B1
7679281 Kim et al. Mar 2010 B2
7684809 Niedermeyer Mar 2010 B2
7697942 Stevens Apr 2010 B2
7706808 Aggarwal et al. Apr 2010 B1
7715824 Zhou May 2010 B2
7720702 Fredericks et al. May 2010 B2
7722220 Van De Ven May 2010 B2
7739129 Sweetland et al. Jun 2010 B2
7743981 Williams Jun 2010 B2
7747535 Mikan et al. Jun 2010 B2
7747724 Wallis et al. Jun 2010 B2
7752135 Brown et al. Jul 2010 B2
7757943 D'Angelo et al. Jul 2010 B2
7866544 Block et al. Jan 2011 B1
7908645 Varghese et al. Mar 2011 B2
7941835 Wolfond et al. May 2011 B2
7995994 Khetawat et al. Aug 2011 B2
8099368 Coulter et al. Jan 2012 B2
8116731 Buhrmann et al. Feb 2012 B2
8121957 Nowka Feb 2012 B1
8135624 Ramalingam et al. Mar 2012 B1
8140403 Ramalingam et al. Mar 2012 B2
8160614 Shaffer Apr 2012 B2
8166068 Stevens Apr 2012 B2
8190087 Fisher et al. May 2012 B2
8191140 Cohen et al. May 2012 B2
8209755 Cohen et al. Jun 2012 B2
8255284 Ramalingam et al. Aug 2012 B1
8280348 Snyder et al. Oct 2012 B2
8285639 Eden et al. Oct 2012 B2
8296235 Hrabosky Oct 2012 B2
8299716 Melzner et al. Oct 2012 B2
8315947 Aaron et al. Nov 2012 B2
8328375 Diekmann et al. Dec 2012 B2
8332321 Bosch et al. Dec 2012 B2
8340057 Abujbara Dec 2012 B2
8340711 Glass et al. Dec 2012 B1
8341029 Ramalingam et al. Dec 2012 B1
8374634 Dankar et al. Feb 2013 B2
8401906 Ruckart Mar 2013 B2
8521629 Abifaker Aug 2013 B2
8559884 Dolfini et al. Oct 2013 B2
8588748 Buhrman et al. Nov 2013 B2
8600674 Barbeau et al. Dec 2013 B1
8615465 Boutcher et al. Dec 2013 B2
8630661 Jan et al. Jan 2014 B2
8632002 Boutcher et al. Jan 2014 B2
8768322 Jones et al. Jul 2014 B2
8829822 Laski et al. Sep 2014 B2
8831564 Ferguson et al. Sep 2014 B2
8839394 Dennis Sep 2014 B2
8869243 McGeehan et al. Oct 2014 B2
8924295 Aaron et al. Dec 2014 B2
8930271 Ellis et al. Jan 2015 B1
9098844 Davis et al. Aug 2015 B2
9154952 Dennis et al. Oct 2015 B2
9185123 Dennis Nov 2015 B2
9420448 Dankar et al. Aug 2016 B2
9432845 Dankar et al. Aug 2016 B2
9456348 Dennis et al. Sep 2016 B2
9801063 Dennis et al. Oct 2017 B2
9818121 Snyder et al. Nov 2017 B2
9838872 Dennis Dec 2017 B2
9848298 Dankar et al. Dec 2017 B2
9922323 Buhrmann et al. Mar 2018 B2
10440572 Dennis et al. Oct 2019 B2
10455419 Dennis Oct 2019 B2
20010046862 Coppinger et al. Nov 2001 A1
20020026416 Provinse Feb 2002 A1
20020032661 Schuba et al. Mar 2002 A1
20020107018 Nakamura et al. Aug 2002 A1
20020108062 Nakajima et al. Aug 2002 A1
20020119766 Bianconi et al. Aug 2002 A1
20020123938 Yu et al. Sep 2002 A1
20020168958 Ford et al. Nov 2002 A1
20020194119 Wright et al. Dec 2002 A1
20030004827 Wang Jan 2003 A1
20030040987 Hudson et al. Feb 2003 A1
20030046273 Deshpande Mar 2003 A1
20030065569 Danis et al. Apr 2003 A1
20030097561 Wheeler et al. May 2003 A1
20030135463 Brown et al. Jul 2003 A1
20030169881 Niedermeyer Sep 2003 A1
20030182194 Choey et al. Sep 2003 A1
20030217137 Roese et al. Nov 2003 A1
20030233278 Marshall Dec 2003 A1
20040023699 Zhou et al. Feb 2004 A1
20040059914 Karaoguz Mar 2004 A1
20040122685 Bunce Jun 2004 A1
20040123150 Wright et al. Jun 2004 A1
20040167808 Fredericks et al. Aug 2004 A1
20040182923 Bench et al. Sep 2004 A1
20040203901 Wilson Oct 2004 A1
20040221163 Jorgensen et al. Nov 2004 A1
20040224664 Guo Nov 2004 A1
20040235455 Jiang Nov 2004 A1
20040236850 Krumm et al. Nov 2004 A1
20050033684 Benedyk et al. Feb 2005 A1
20050066179 Seidlein Mar 2005 A1
20050097320 Golan et al. May 2005 A1
20050105734 Buer May 2005 A1
20050143059 Imura Jun 2005 A1
20050150945 Choi Jul 2005 A1
20050228996 Mayer Oct 2005 A1
20050232189 Loushine Oct 2005 A1
20050239445 Karaoguz Oct 2005 A1
20050251440 Bednarek Nov 2005 A1
20050278192 Cantini et al. Dec 2005 A1
20050278542 Pierson et al. Dec 2005 A1
20050280557 Jha et al. Dec 2005 A1
20050286463 Matsumoto Dec 2005 A1
20060025138 Kotzin Feb 2006 A1
20060073788 Halkka et al. Apr 2006 A1
20060111080 Bajar May 2006 A1
20060129665 Toebes et al. Jun 2006 A1
20060131390 Kim Jun 2006 A1
20060167753 Teague et al. Jul 2006 A1
20060180660 Gray Aug 2006 A1
20060194592 Clough Aug 2006 A1
20060212537 Hans et al. Sep 2006 A1
20060219774 Benco et al. Oct 2006 A1
20060224742 Shahbazi Oct 2006 A1
20060237531 Heffez et al. Oct 2006 A1
20060242010 Crolley Oct 2006 A1
20060268902 Bonner Nov 2006 A1
20060271552 McChesney et al. Nov 2006 A1
20070022469 Cooper Jan 2007 A1
20070055785 Stevens Mar 2007 A1
20070060109 Ramer et al. Mar 2007 A1
20070060136 Ramer et al. Mar 2007 A1
20070061229 Ramer et al. Mar 2007 A1
20070061273 Greene et al. Mar 2007 A1
20070061301 Ramer et al. Mar 2007 A1
20070061302 Ramer et al. Mar 2007 A1
20070061332 Ramer et al. Mar 2007 A1
20070061333 Ramer et al. Mar 2007 A1
20070061363 Ramer et al. Mar 2007 A1
20070072587 Della-Torre Mar 2007 A1
20070073717 Ramer et al. Mar 2007 A1
20070100650 Ramer et al. May 2007 A1
20070123297 Chan et al. May 2007 A1
20070130473 Mazotas Jun 2007 A1
20070174082 Singh Jul 2007 A1
20070178883 Nandagopal Aug 2007 A1
20070180485 Dua Aug 2007 A1
20070186106 Ting et al. Aug 2007 A1
20070192249 Biffle et al. Aug 2007 A1
20070198346 Beyda et al. Aug 2007 A1
20070250441 Paulsen et al. Oct 2007 A1
20070250920 Lindsay Oct 2007 A1
20070255662 Tumminaro Nov 2007 A1
20070271379 Carlton et al. Nov 2007 A1
20070279241 Jung et al. Dec 2007 A1
20070281689 Altman et al. Dec 2007 A1
20070282954 Kim et al. Dec 2007 A1
20080010190 Rackley, III et al. Jan 2008 A1
20080022400 Cohen et al. Jan 2008 A1
20080046367 Billmaier et al. Feb 2008 A1
20080054065 D'Angelo et al. Mar 2008 A1
20080062940 Othmer et al. Mar 2008 A1
20080065505 Plastina et al. Mar 2008 A1
20080065530 Talbert et al. Mar 2008 A1
20080086424 Jambunathan et al. Apr 2008 A1
20080091944 Von Mueller et al. Apr 2008 A1
20080110983 Ashfield May 2008 A1
20080125116 Jiang May 2008 A1
20080133336 Altman et al. Jun 2008 A1
20080148398 Mezack et al. Jun 2008 A1
20080155453 Othmer Jun 2008 A1
20080162346 Aaron et al. Jul 2008 A1
20080164308 Aaron et al. Jul 2008 A1
20080165060 Songer et al. Jul 2008 A1
20080167989 Conlin et al. Jul 2008 A1
20080172340 Karlsson Jul 2008 A1
20080175187 Lowry et al. Jul 2008 A1
20080177659 Lacey et al. Jul 2008 A1
20080182551 Lovell Jul 2008 A1
20080195702 Matz Aug 2008 A1
20080207217 Ramanathan et al. Aug 2008 A1
20080207220 Aaron Aug 2008 A1
20080208760 Keithley Aug 2008 A1
20080214149 Ramer et al. Sep 2008 A1
20080222038 Eden et al. Sep 2008 A1
20080227471 Dankar et al. Sep 2008 A1
20080228600 Treyz et al. Sep 2008 A1
20080228777 Sawant Sep 2008 A1
20080242010 Rhee et al. Oct 2008 A1
20080249951 Gilder et al. Oct 2008 A1
20080257959 Oved Oct 2008 A1
20080261565 Kunz et al. Oct 2008 A1
20080281510 Shahine Nov 2008 A1
20080294556 Anderson Nov 2008 A1
20080301057 Oren Dec 2008 A1
20090029718 Nilsson Jan 2009 A1
20090061863 Huggett et al. Mar 2009 A1
20090069033 Karstens et al. Mar 2009 A1
20090077622 Baum et al. Mar 2009 A1
20090089869 Varghese Apr 2009 A1
20090109941 Carter Apr 2009 A1
20090131080 Nadler et al. May 2009 A1
20090187983 Zerfos et al. Jul 2009 A1
20090204457 Buhrmann et al. Aug 2009 A1
20090210308 Toomer et al. Aug 2009 A1
20090239549 Grigsby et al. Sep 2009 A1
20090249456 Malas Oct 2009 A1
20090260064 McDowell et al. Oct 2009 A1
20090265775 Wisely et al. Oct 2009 A1
20090307778 Mardikar Dec 2009 A1
20100023455 Dispensa et al. Jan 2010 A1
20100080202 Hanson Apr 2010 A1
20100130165 Snyder et al. May 2010 A1
20100131584 Johnson May 2010 A1
20100274572 Hammad et al. Oct 2010 A1
20100293090 Domenikos et al. Nov 2010 A1
20100325035 Hilgers et al. Dec 2010 A1
20110208601 Ferguson et al. Aug 2011 A1
20110238564 Lim et al. Sep 2011 A1
20120030771 Pierson et al. Feb 2012 A1
20120036073 Basu et al. Feb 2012 A1
20120122451 Jiang May 2012 A1
20120123841 Taveau et al. May 2012 A1
20120130898 Snyder et al. May 2012 A1
20120131121 Snyder et al. May 2012 A1
20120146066 Tischler et al. Jun 2012 A1
20120226570 Kemp et al. Sep 2012 A1
20120259784 Carlson et al. Oct 2012 A1
20120302209 Snyder et al. Nov 2012 A1
20120310836 Eden et al. Dec 2012 A1
20130024339 Choudhur et al. Jan 2013 A1
20130041821 Kingston et al. Feb 2013 A1
20130197998 Buhrmann et al. Aug 2013 A1
20130225075 Schmid et al. Aug 2013 A1
20130262311 Buhrmann et al. Oct 2013 A1
20140040139 Brudnicki et al. Feb 2014 A1
20140040155 Buhrmann et al. Feb 2014 A1
20140187205 Dankar et al. Jul 2014 A1
20140232288 Brandes et al. Aug 2014 A1
20140316984 Schwartz Oct 2014 A1
20150017947 Ferguson et al. Jan 2015 A1
20150142623 Ferguson et al. May 2015 A1
20150178715 Buhrmann et al. Jun 2015 A1
20150289344 Leadford et al. Oct 2015 A1
20150301781 Ekkaia et al. Oct 2015 A1
20150345724 Leadford et al. Dec 2015 A1
20160021537 Dennis et al. Jan 2016 A1
20160227405 Dennis et al. Aug 2016 A1
20160323709 Dankar et al. Nov 2016 A1
20160373930 Dennis et al. Dec 2016 A1
20170161748 Ferguson et al. Jun 2017 A1
20170280323 Dennis et al. Sep 2017 A1
20180014193 Dennis et al. Jan 2018 A1
20180072539 Dankar et al. Mar 2018 A1
20180075437 Snyder et al. Mar 2018 A1
Foreign Referenced Citations (19)
Number Date Country
2794585 Oct 2010 CA
2832545 Oct 2018 CA
2417755 Apr 2017 EP
2248295 Mar 2018 EP
2469025 Oct 2010 GB
9641488 Dec 1996 WO
9847116 Oct 1998 WO
0067168 Nov 2000 WO
2004079499 Sep 2004 WO
2005073934 Aug 2005 WO
2007004224 Jan 2007 WO
2007019599 Feb 2007 WO
2009009872 Jan 2009 WO
2009114076 Sep 2009 WO
2011005900 Jan 2011 WO
2012099885 Jul 2012 WO
2013010582 Jan 2013 WO
2013139621 Sep 2013 WO
2014070684 May 2014 WO
Non-Patent Literature Citations (107)
Entry
“Mobile Location Protocol”, Candidate Version 3.2, Open Mobile Alliance OMA-TS-MLP-V3_2-20051124-C, Nov. 24, 2005, 130 pages.
U.S. Appl. No. 11/933,803 , “Final Office Action”, dated Nov. 7, 2011, 12 pages.
U.S. Appl. No. 11/933,803 , “Non Final Office Action”, dated Mar. 23, 2011, 14 pages.
U.S. Appl. No. 11/933,803 , “Notice of Allowance”, dated Dec. 12, 2012, 9 pages.
U.S. Appl. No. 12/628,051 , “Notice of Allowance”, dated Jun. 1, 2012, 12 pages.
U.S. Appl. No. 12/628,051 , “Supplemental Notice of Allowability”, dated Aug. 2, 2012, 10 pages.
U.S. Appl. No. 12/992,064 , “Final Office Action”, dated May 30, 2013, 23 pages.
U.S. Appl. No. 12/992,064 , “Non-Final Office Action”, dated Jan. 31, 2013, 22 pages.
U.S. Appl. No. 12/992,064 , “Notice of Allowance”, dated Jul. 8, 2014, 23 pages.
U.S. Appl. No. 13/030,794 , “Final Office Action”, dated Jul. 1, 2016, 8 pages.
U.S. Appl. No. 13/030,794 , “Non-Final Office Action”, dated Dec. 18, 2015, 12 pages.
U.S. Appl. No. 13/382,900 , “Final Office Action”, dated Oct. 23, 2015, 18 pages.
U.S. Appl. No. 13/382,900 , “Final Office Action”, dated May 25, 2017, 25 pages.
U.S. Appl. No. 13/382,900 , “Non-Final Office Action”, dated Apr. 17, 2015, 14 pages.
U.S. Appl. No. 13/382,900 , “Non-Final Office Action”, dated Oct. 20, 2016, 19 pages.
U.S. Appl. No. 13/382,900 , “Restriction Requirement”, dated Apr. 11, 2013, 9 pages.
U.S. Appl. No. 13/387,991 , “Advisory Action”, dated Sep. 8, 2015, 3 pages.
U.S. Appl. No. 13/387,991 , “Final Office Action”, dated Jun. 24, 2015, 17 pages.
U.S. Appl. No. 13/387,991 , “Final Office Action”, dated Nov. 14, 2016, 20 pages.
U.S. Appl. No. 13/387,991 , “Non-Final Office Action”, dated May 2, 2014, 14 pages.
U.S. Appl. No. 13/387,991 , “Non-Final Office Action”, dated Dec. 24, 2014, 15pages.
U.S. Appl. No. 13/387,991 , “Non-Final Office Action”, dated Jun. 6, 2016, 17 pages.
U.S. Appl. No. 13/387,991 , “Notice of Allowance”, dated Jul. 13, 2017, 13 pages.
U.S. Appl. No. 13/567,468, “Final Office Action”, dated Aug. 19, 2013, 21 pages.
U.S. Appl. No. 13/567,468 , “Non-Final Office Action”, dated Dec. 7, 2012, 18 pages.
U.S. Appl. No. 13/567,468 , “Notice of Allowance”, dated May 27, 2014, 9 pages.
U.S. Appl. No. 13/737,901 , “Advisory Action”, dated Dec. 10, 2015, 3 pages.
U.S. Appl. No. 13/737,901 , “Final Office Action”, dated Sep. 23, 2015, 15 pages.
U.S. Appl. No. 13/737,901 , “Notice of Allowance”, dated Apr. 7, 2016, 8 pages.
U.S. Appl. No. 13/752,271 , “Advisory Action”, dated Jun. 26, 2017, 5 pages.
U.S. Appl. No. 13/752,271 , “Advisory Action”, dated May 31, 2018, 6 pages.
U.S. Appl. No. 13/752,271 , “Final Office Action”, dated Sep. 25, 2015, 17 pages.
U.S. Appl. No. 13/752,271 , “Final Office Action”, dated Mar. 9, 2017, 23 pages.
U.S. Appl. No. 13/752,271 , “Final Office Action”, dated Jan. 26, 2018, 26 pages.
U.S. Appl. No. 13/752,271 , “Non-Final Office Action”, dated Jul. 25, 2017, 24 pages.
U.S. Appl. No. 13/752,271 , “Non-Final Office Action”, dated Sep. 9, 2016, 28 pages.
U.S. Appl. No. 13/903,663 , “Final Office Action”, dated Oct. 11, 2016, 15 pages.
U.S. Appl. No. 13/903,663, “Non-Final Office Action”, dated Jun. 8, 2016, 11 pages.
U.S. Appl. No. 13/903,663 , “Non-Final Office Action”, dated Jul. 5, 2017, 15 pages.
U.S. Appl. No. 13/903,663 , “Notice of Allowance”, dated Nov. 3, 2017, 9 pages.
U.S. Appl. No. 13/903,663 , “Restriction Requirement”, dated Mar. 24, 2016, 5 pages.
U.S. Appl. No. 14/054,047 , “Non-Final Office Action”, dated Oct. 16, 2015, 34 pages.
U.S. Appl. No. 14/196,861 , “Corrected Notice of Allowability”, dated Jul. 19, 2016, 2 pages.
U.S. Appl. No. 14/196,861 , “Corrected Notice of Allowance”, dated Jan. 22, 2016, 5 pages.
U.S. Appl. No. 14/196,861 , “Non-Final Office Action”, dated May 19, 2015, 13 pages.
U.S. Appl. No. 14/196,861 , “Non-Final Office Action”, dated Mar. 25, 2015, 8 pages.
U.S. Appl. No. 14/196,861 , “Notice of Allowance”, dated May 4, 2016, 9 pages.
U.S. Appl. No. 14/196,861 , “Notice of Allowance”, dated Sep. 1, 2015, 9 pages.
U.S. Appl. No. 14/446,626 , “Final Office Action”, dated May 12, 2016, 23 pages.
U.S. Appl. No. 14/446,626 , “Non-Final Office Action”, dated Nov. 5, 2015, 38 pages.
U.S. Appl. No. 14/446,626 , “Notice of Allowance”, dated Nov. 9, 2016, 14 pages.
U.S. Appl. No. 14/457,740 , “Notice of Allowance”, dated Jun. 5, 2015, 17 pages.
U.S. Appl. No. 14/594,822 , “Final Office Action”, dated Jan. 22, 2018, 17 pages.
U.S. Appl. No. 14/594,822 , “Non-Final Office Action”, dated Jul. 26, 2017, 14 pages.
U.S. Appl. No. 14/639,396 , “Final Office Action”, dated Dec. 27, 2016, 25 pages.
U.S. Appl. No. 14/639,396 , “Non-Final Office Action”, dated Jul. 21, 2016, 16 pages.
U.S. Appl. No. 14/639,396 , “Non-Final Office Action”, dated Jul. 25, 2017, 29 pages.
U.S. Appl. No. 14/867,382, “Notice of Allowance”, dated Jun. 2, 2016, 11 pages.
U.S. Appl. No. 14/867,382 , “Notice of Allowance”, dated Jan. 21, 2016, 20 pages.
U.S. Appl. No. 14/922,727 , “Non-Final Office Action”, dated Jan. 27, 2017, 17 pages.
U.S. Appl. No. 14/922,727 , “Notice of Allowance”, dated Aug. 1, 2017, 7 pages.
U.S. Appl. No. 15/204,842 , “Non-Final Office Action”, dated Mar. 24, 2017, 8 pages.
U.S. Appl. No. 15/204,842 , “Notice of Allowance”, dated Aug. 15, 2017, 10 pages.
U.S. Appl. No. 15/250,328 , “Non-Final Office Action”, dated Dec. 16, 2016, 13 pages.
U.S. Appl. No. 15/250,328 , “Notice of Allowance”, dated Jun. 21, 2017,14 pages.
U.S. Appl. No. 15/621,186 , “Non-Final Office Action”, dated Jan. 2, 2019, 18 pages.
U.S. Appl. No. 15/621,186 , “Notice of Allowance”, dated Jun. 12, 2019, 8 pages.
U.S. Appl. No. 15/711,406, “Non-Final Office Action”, dated Dec. 18, 2018, 13 pages.
U.S. Appl. No. 15/711,406 , “Notice of Allowance”, dated May 31, 2019, 9 pages.
U.S. Appl. No. 16/368,380 , “Non-Final Office Action”, dated Sep. 9, 2019, 9 pages.
U.S. Appl. No. 16/368,380 , “Notice of Allowance”, dated Feb. 10, 2020, 7 pages.
U.S. Appl. No. 16/564,166 , “First Action Interview Pilot Program Pre-Interview Communication”, dated Dec. 21, 2020, 6 pages.
U.S. Appl. No. 61/577,652 , “U.S. Provisional Application No.”, System and Method for One-Time Payments To a Retailer in a Portable Communication Device, dated Dec. 19, 2011, 48 pages.
Aboudagga et al., “Group Authentication Protocol for Mobile Networks”, Wireless and Mobile Computing, Networking and Communications, WiMob, Third IEEE International Conference, Oct. 8, 2007, p. 28.
CA2,681,474 , “Notice of Allowance”, dated May 10, 2016, 1 page.
CA2,752,089 , “Office Action”, dated Feb. 20, 2017, 3 pages.
CA2,752,089 , “Office Action”, dated Jan. 18, 2018, 3 pages.
CA2,752,089 , “Office Action”, dated Nov. 22, 2018, 3 pages.
CA2,752,090 , “Office Action”, dated Apr. 3, 2017, 3 pages.
CA2,752,090 , “Office Action”, dated Apr. 11, 2019, 6 pages.
CA2,794,585 , “Office Action”, dated Jul. 14, 2016, 4 pages.
CA2,794,585 , “Office Action”, dated Jun. 13, 2017, 4 pages.
CA2,804,455 , “Notice of Allowance”, dated Sep. 25, 2017, 1 page.
CA2,804,455 , “Office Action”, dated Oct. 3, 2016, 4 pages.
CA2,832,545 , “Notice of Allowance”, dated Mar. 8, 2018, 1 page.
CA2,832,545 , “Office Action”, dated Apr. 7, 2017, 4 pages.
CA2752090 , “Office Action”, dated Apr. 9, 2018, 4 pages.
Cisco , “Cisco Aironet Series 2800/3800 Access Point Deployment Guide”, Available online at: http://www.cisco.com/c/en/us/td/docs/wireless/controller/technotes/8-3/b_cisco_aironet_series_2800_3800_access_point_deployment_guide/b_cisco_aironet_series_2800_3800_access _point_deployment_guide_chapter_01010.html. May 11, 2016, 66 pages.
EP08872482.8 , “Office Action”, dated Feb. 2, 2018, 3 pages.
EP08872482.8 , “Office Action”, dated Jan. 27, 2017, 3 pages.
EP08872482.8 , “Summons to Attend Oral Proceedings”, dated Jun. 21, 2019, 8 pages.
EP08872489.3 , “Notice of Decision to Grant”, dated Mar. 1, 2018, 2 pages.
EP08872489.3 , “Office Action”, dated Jan. 18, 2016, 4 pages.
EP08872489.3 , “Office Action”, dated Dec. 8, 2016, 9 pages.
EP09746977.9 , “Office Action”, dated Dec. 6, 2017, 5 pages.
EP10762323.3 , “Extended European Search Report”, dated Mar. 7, 2017, 9 pages.
EP10797816.5 , “Office Action”, dated Dec. 1, 2017, 7 pages.
EP10805148.3 , “Extended European Search Report”, dated Oct. 29, 2014, 8 pages.
EP11745330.8 , “Office Action”, dated Feb. 11, 2015, 5 pages.
PCT/US2010/030132, “International Preliminary Report on Patentability”, dated Oct. 20, 2011, 11 pages.
PCT/US2010/030132 , “International Search Report and Written Opinion”, dated Jun. 17, 2010, 12 pages.
PCT/US2010/041264 , “International Preliminary Report on Patentability”, dated Jan. 19, 2012, 9 pages.
PCT/US2010/041264 , “International Search Report and Written Opinion”, dated Aug. 31,2 010, 9 pages.
PCT/US2010/044019 , “International Preliminary Report on Patentability”, dated Feb. 9, 2012, 6 pages.
PCT/US2010/044019 , “International Search Report and Written Opinion”, dated Oct. 4, 2010, 7 pages.
Snyder et al., “Wireless Telecommunications Networking with ANSI-41”, Second Edition, McGraw-Hill Telecom Engineering, 2001, 7 pages.
Williams et al., “The Definitive Guide to: Mobile Positioning & Location Management with GPSJ Terrestrial Positioning, Non-cellular Positioning and Managing Location Information”, MindCommerce, Research Consulting Training Technical Writing, Apr. 2005, 191 pages.
Related Publications (1)
Number Date Country
20200008060 A1 Jan 2020 US
Provisional Applications (13)
Number Date Country
61027892 Feb 2008 US
61053152 May 2008 US
61058621 Jun 2008 US
60979663 Oct 2007 US
60909718 Apr 2007 US
60895144 Mar 2007 US
61306369 Feb 2010 US
61223671 Jul 2009 US
61223677 Jul 2009 US
61230628 Jul 2009 US
61591232 Jan 2012 US
61659934 Jun 2012 US
61652173 May 2012 US
Continuations (8)
Number Date Country
Parent 15621186 Jun 2017 US
Child 16568649 US
Parent 14922727 Oct 2015 US
Child 15621186 US
Parent 12343015 Dec 2008 US
Child 14922727 US
Parent 14457740 Aug 2014 US
Child 14867382 US
Parent 12992064 US
Child 14457740 US
Parent 13303809 Nov 2011 US
Child 14054047 US
Parent 12332878 Dec 2008 US
Child 13303809 US
Parent 11933803 Nov 2007 US
Child 14196861 US
Continuation in Parts (9)
Number Date Country
Parent 14867382 Sep 2015 US
Child 14922727 US
Parent 14054047 Oct 2013 US
Child 14922727 US
Parent 14196861 Mar 2014 US
Child 14922727 US
Parent 13030759 Feb 2011 US
Child 14922727 US
Parent 13030794 Feb 2011 US
Child 14922727 US
Parent 13382900 US
Child 14922727 US
Parent 13387991 US
Child 14922727 US
Parent 13752271 Jan 2013 US
Child 14922727 US
Parent 13903663 May 2013 US
Child 14922727 US