USRE45696E1 - Information processing apparatus and information processing method - Google Patents

Information processing apparatus and information processing method Download PDF

Info

Publication number
USRE45696E1
USRE45696E1 US13/299,163 US201113299163A USRE45696E US RE45696 E1 USRE45696 E1 US RE45696E1 US 201113299163 A US201113299163 A US 201113299163A US RE45696 E USRE45696 E US RE45696E
Authority
US
United States
Prior art keywords
authentication
information
user
level
processing apparatus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US13/299,163
Inventor
Asami Yoshida
Takuya Iwamoto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Priority to US13/299,163 priority Critical patent/USRE45696E1/en
Application granted granted Critical
Publication of USRE45696E1 publication Critical patent/USRE45696E1/en
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Definitions

  • reissue applications are: “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 14/048,927, filed on Oct. 8, 2013; and “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 14/676,590, filed on Apr. 1, 2015, all of which are continuation reissues of “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 13/299,163, filed on Nov. 17, 2011 as a broadening reissue of U.S. Pat. No. 7,627,505.
  • the present invention relates to information processing apparatuses and information processing methods, and more specifically to an information processing apparatus, which is preferably used for performing an authentication process using a plurality of authentication process methods, and an information processing method.
  • the signature can be easily counterfeited, and the password can also be easily entered even by another person once the password is compromised, which thereby permits another person who impersonates the authentic user to use the cash card or credit card.
  • biometric information such as a fingerprint
  • the biometric information is certainly more secured, i.e., more difficult to counterfeit, than a signature or password.
  • a plurality of pieces of authentication information is further used to perform user authentication in some cases.
  • a need for an authentication process with a plurality of pieces of information causes considerable inconvenience to both a user and a store that executes an authentication process, especially when the user is making a very inexpensive purchase or when the user is shopping at a store to which he or she frequently goes.
  • an authentication could impair the convenience of the use of a cash card or credit card.
  • an authentication process using biometric information often involves a complicated process such as image processing, so that an authentication process executed with a plurality of pieces of information requires a tremendous amount of processing time.
  • the present invention has been made in view of the foregoing situations, and an object of the present invention is to allow for an authentication process that is secured enough to prevent impersonation while minimizing an unnecessary authentication process by determining a user's authentication level prior to the authentication process.
  • a first information processing apparatus includes first recording means for recording information concerning an activity pattern of a registered user, first obtaining means for obtaining information concerning a location at which a shopping user undergoes an authentication process, second obtaining means for obtaining the current time, and authentication-level determining means.
  • the authentication-level determining means determines an authentication level for the authentication process to be executed for the shopping user, based on the information concerning the registered user's activity pattern recorded in the first recording means, the information concerning the location obtained by the first obtaining means, and the current time obtained by the second obtaining means.
  • the information concerning the activity pattern can be recorded as a table in the first recording means, and weighting factors are preferably specified in the table so as to correspond to locations and time frames. Based on one of the weighting factors which corresponds to the information concerning the location obtained by the first obtaining means and the current time obtained by the second obtaining means, the authentication-level determining means can determine the authentication level for the authentication process to be executed for the shopping user.
  • the information processing apparatus may further include updating means for updating the activity pattern recorded in the first recording means.
  • the information processing apparatus can further include third obtaining means for obtaining information concerning an item to be purchased or a service to be used by the shopping user and second recording means for recording a table.
  • the table is used for determining a predetermined weighting factor so as to correspond to the information concerning the item or the service.
  • the authentication-level determining means can further use the information concerning the item or the service obtained by the third obtaining means and the weighting factor that is determined according to the table recorded by the second recording means, to determine the authentication level.
  • the information concerning the item or the service can include the information of an amount of money to be spent by the shopping user.
  • the information concerning the item or the service can include category information of the item or the service.
  • the information processing apparatus can further include transmitting means for transmitting information concerning the authentication level determined by the authentication-level determining means to another information processing apparatus.
  • a first information processing method includes a recording control step of controlling the recording of information concerning an activity pattern of a registered user, a first obtaining control step of controlling the obtaining of information concerning a location at which a shopping user undergoes an authentication process, a second obtaining control step of controlling the obtaining of the current time, and an authentication-level determining step of determining an authentication level for the authentication process to be executed for the shopping user.
  • the authentication level is determined based on the information concerning the registered user's activity pattern that is recorded under the control of the recording control step, the information concerning the location that is obtained under the control of the first obtaining control step, and the current time that is obtained under the control of the second obtaining control step.
  • a second information processing apparatus includes first transmitting means for transmitting, to an authentication center, predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user; first receiving means for receiving authentication level information from the authentication center; and determining means for determining a combination of a plurality of authentication process methods for the authentication process, based on the authentication level information received by the first receiving means.
  • the information processing apparatus can further include recording means for recording a table.
  • the table is for determining the authentication process to be executed so as to correspond to the authentication level.
  • the determining means determines a combination of the plurality of authentication process methods for the authentication process such that the authentication level information received by the first receiving means corresponds to the table recorded by the recording means.
  • the predetermined information transmitted from the first transmitting means can include an identification for identifying a location at which the authentication process is to be executed.
  • the predetermined information transmitted from the first transmitting means can include the information of an amount of money to be spent by the shopping user.
  • the predetermined information transmitted from the first transmitting means can include category information of an item to be purchased or a service to be used by the shopping user.
  • a second information processing method includes a first transmitting step of transmitting, to an authentication center, predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user; a step of receiving authentication level information from the authentication center; and a step of using a combination of a plurality of authentication process methods, based on the authentication level information received by the receiving step.
  • Third information processing apparatus and method according to the present invention use a plurality of authentication process methods.
  • An authentication process is performed using a combination of the authentication processing methods which is determined based on either time or a location at which an authentication process is to be performed or based on both the time and the location.
  • Fourth information processing apparatus and method according to the present invention use a plurality of authentication process methods.
  • An authentication process is performed using a combination of the authentication process methods which is determined based on an item to be purchased through the authentication process or an amount of money for the item or based on both the item and the amount of money.
  • the first information processing apparatus and method information concerning the activity pattern of a registered user is recorded, information concerning a location at which a shopping user undergoes an authentication process, and the current time is obtained, and an authentication level for an authentication process to be executed for the shopping user is determined based on the information concerning the activity pattern of the registered user, the information concerning the location, and the current time.
  • an authentication level for an authentication process to be executed for the shopping user is determined based on the information concerning the activity pattern of the registered user, the information concerning the location, and the current time.
  • a predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user is transmitted and authentication level information is received, and a combination of a plurality of processes for the authentication process is determined based on the received authentication level information.
  • FIG. 1 is a diagram illustrating an authentication center, a store, and a network connection in an authentication processing system according to the present invention
  • FIG. 2 is a block diagram illustrating the configuration of a server shown in FIG. 1 ;
  • FIG. 3 illustrates an exemplary store-information table
  • FIG. 4 illustrates an exemplary personal-information table
  • FIG. 5 illustrates an exemplary activity-area/time-frame weighting table
  • FIG. 6 illustrates an exemplary activity area of a user
  • FIG. 7 illustrates an exemplary item-category weighting table
  • FIG. 8 illustrates an exemplary purchase-amount weighting table
  • FIG. 9 illustrates an exemplary authentication-level determination table
  • FIG. 10 illustrates an exemplary authentication-log table
  • FIG. 11 is a block diagram illustrating a client shown in FIG. 1 ;
  • FIG. 12 is a flowchart illustrating processing at the client and server.
  • FIGS. 13A to 13D illustrate how a combination of personal authentication devices are determined depending on authentication levels.
  • a server 11 at an authentication center 1 is connected to a client 31 at a store 3 over a predetermined network 2 , such as the Internet or a dedicated line.
  • a predetermined network 2 such as the Internet or a dedicated line.
  • the server 11 at the authentication center 1 and the client 31 at the store 3 communicate information by using, for example, an encryption technology, to ensure that a malicious third party cannot take a peek at the information.
  • a user hereinafter may be referred to as a “shopping user”
  • the client 31 communicates predetermined information with the server 11 to authenticate whether the shopping user at the store 3 is an authentic user who has been registered.
  • a description will now be made of an authentication process when a credit card is used at the store 3 .
  • FIG. 1 although only one store 3 is illustrated, needless to say, a plurality of stores 3 may be provided, each store 3 being connected by a respective client 31 to the server 11 of the authentication center 1 over the network 2 . Since the configurations of the clients 31 to input devices 36 which are provided at respective stores are essentially the same as those at the store 3 shown in FIG. 1 , the illustrations and the descriptions thereof will be omitted.
  • a storage section 12 which includes a plurality of storage devices, is externally connected to the server 11 .
  • the storage section 12 includes various databases, such as a store-information database 21 in which information concerning the store 3 is recorded, a personal-information database 22 in which an ID (identification) for a registered user and personal information used for an authentication process are recorded, and an authentication-information database 23 for storing a reference table for determining an authentication level and a history of an authentication process result.
  • Examples of personal information recorded in the personal-information database 22 include a password; image information for verifying a signature or features extracted from the signature; image information for verifying a fingerprint, a palmprint, an iris, or a face, or features extracted from the image information; voice data for verifying a voiceprint or features extracted from the voice data; and other biometric information of the user.
  • the client 31 at the store 3 is connected to an accounting device 32 and a personal authentication device 35 .
  • the accounting device 32 is a so-called register or the like, which executes various calculations, such as determination of a total amount, and addition of tax, a service charge, and the like, in response to input of prices of an item and/or a service purchased by a user.
  • the accounting device 32 causes a display 33 to display the calculation result, and allows a printer 34 to print it on predetermined paper and to output the printed paper as a receipt.
  • the accounting device 32 receives a signal representing an authentication process result from the client 31 and displays the result on the display 33 .
  • the personal authentication device 35 includes at least one device for processing personal authentication, and each of the at least one device outputs information concerning personal authentication to the client 31 .
  • the personal authentication device 35 is constituted by four devices, i.e., personal authentication devices 41 to 44 ; however, the number and type of devices may vary depending on the individual stores 3 .
  • the personal authentication device 35 executes a personal authentication process, for example, verification of a signature; input of a password; verification of biometric information, such as verification of a fingerprint, verification of a palmprint, comparison of features of a face, verification of a voiceprint, or verification of an iris; or a challenge response.
  • a personal authentication process for example, verification of a signature; input of a password; verification of biometric information, such as verification of a fingerprint, verification of a palmprint, comparison of features of a face, verification of a voiceprint, or verification of an iris; or a challenge response.
  • the challenge response is one of the user authentication schemes using a one-time password (OTP).
  • OTP one-time password
  • the authentication-side system Upon receiving a request for authentication from the user side, the authentication-side system transmits a random number, called a “challenge code”, to the shopping user.
  • the shopping user uses the challenge code, a token, and a PIN (personal identification number) to generate a response code, and returns the response code to the system.
  • PIN personal identification number
  • the system authenticates the shopping user. Since the challenge code is generated at random for each case, a response created therefor is also different for each case.
  • the personal authentication device 35 may include a device for receiving a user's password from an input device 36 ; and/or a device for receiving and processing, for example, an image of a user's fingerprint, palmprint, face, or pupil to determine the features, when a CCD (charge coupled device) camera is used as the input device 36 .
  • the personal authentication device 35 may include a device for recording user's voice input from the input device 36 and for analyzing the voice print thereof; a device for performing a computation for the so-called “challenge response”; and/or a device having a button with which a clerk at the store 3 who has verified the signature of a user enters information representing the signature being verified. With this arrangement, the personal authentication device 35 generates data needed for the authentication process and outputs the data to the client 31 .
  • a method other than the above-described method may be used for the personal authentication method.
  • authentication may be performed by asking a shopping user a question that is not so complicated but that can be known by only an authentic person, including personal information (a part of a telephone number or address) registered at the time of user registration, a birthplace, or a mother's maiden name, and by determining whether or not the user can correctly answer the question.
  • the personal authentication device 35 can include a device for receiving the answer input from the input device 36 .
  • the question and the answer therefor are recorded in the personal-information database 22 of the authentication center 1 .
  • FIG. 2 is a block diagram showing the configuration of the server 11 .
  • Signals representing various instructions entered by the administrator of the server 11 using an input unit 64 and signals transmitted from the client 31 via a network interface 70 are input to a CPU (central processing unit) 61 through an input/output interface 62 and an internal bus 63 .
  • the CPU 61 executes various processes.
  • a ROM (read only memory) 65 essentially stores constant data out of programs and computational parameters used by the CPU 61 .
  • a RAM (random access memory) 66 stores a program used and executed by the CPU 61 and parameters that vary as appropriate in response to the execution.
  • the CPU 61 , the ROM 65 , and the RAM 66 are interconnected through the internal bus 63 .
  • the internal bus 63 is also connected with the input/output interface 62 .
  • the input unit 64 is implemented with, for example, a keyboard, touchpad, jog dial and/or mouse, and is manipulated when the administrator of the server 11 enters various instructions to the CPU 61 .
  • a display unit 67 may be implemented with a CRT (cathode ray tube) display or an LCD (liquid crystal display) to display various kinds of information in the form of text, an image, or the like.
  • a HDD (hard disk drive) 68 drives a hard disk, and causes a program or information, which is executed by the CPU 61 , to be recorded onto or played back from the hard disk.
  • a magnetic disk 81 , an optical disk 82 , a magnetic optical disk 83 , and a semiconductor memory 84 may be attached to a drive 69 as required for data recording and reading.
  • the network interface 70 is also connected to the network 2 and transmits and receives information to and from the client 31 over the network 2 . Further, the network interface 70 is also connected to the storage section 12 .
  • the input unit 64 , the HDD 68 , the drive 69 , and the network interface 70 are connected to the CPU 61 through the input/output interface 62 and the internal bus 63 .
  • a store-information table that is registered in the store-information database 21 in the storage section 12 will now be described with reference to FIG. 3 .
  • Client IDs which are individually assigned to the clients 31 provided at the stores 3 , and address information (or, area information) indicating the locations of the stores 3 are registered in the store-information table.
  • address information or, area information
  • information such as a main item category and contact information (e.g., a telephone number and/or an electronic-mail address) may be registered in the store-information table.
  • a personal-information table that is registered in the personal-information database 22 in the storage section 12 will now be described with reference to FIG. 4 .
  • Registered information in the personal-information table includes a user ID that is uniquely assigned to a registered user (a credit card holder), a weighting-table ID, and contact information (e.g., an address, telephone number, and electronic-mail address) of the user.
  • the weighting-table ID is used for referring to a weighting table that is used for determining an authentication level when each user purchases an item or receives a service at the store 3 in which the user is registered.
  • the weighting table is created and updated based on the activity or use history of each user.
  • the weighting table may be constituted by an activity-area/time-frame weighting table (which will be described below with reference to FIG. 5 ) in which the activity area and main activity time of a registered user are reflected; an item-category weighting table (which will be described later with reference to FIG. 7 ) in which the category of an item or service that the user often purchases or uses is reflected; and an purchase-amount weighting table (which will be described later with reference to FIG. 8 ), in which a price range that the user often uses is reflected, that is used for preventing extensive damage due to impersonation in the case of a large payment.
  • FIG. 5 shows an activity-area/time-frame weighting table that is registered in-the personal-information database 22 in the storage section 12 .
  • the activity-area/time-frame weighting table is a table to which weighting factors (points) are applied according to the likelihood of a location at which a registered user of interest is most likely to be in a certain time frame.
  • time frames are divided into weekday events and weekend (holiday) events so that those events match the activity pattern of the user.
  • the weighting factors for the activity area and the individual time frames may be obtained based on the user's application at the time of registration, or may be obtained based on data resulting from actual detection. In the latter case, for example, for a predetermined period such as for one week, a GPS (global positioning system) or PHS (personal handyphone system) can be utilized to detect where a user of interest is in respective time frames.
  • GPS global positioning system
  • PHS personal handyphone system
  • the GPS is a system for determining the location (longitude/latitude) and/or the traveling direction of a receiver by receiving radio waves from three satellites whose radio waves are the easiest to receive out of radio waves that are transmitted from geodetic earth orbiting satellites launched by the U.S. Department of Defense.
  • the GPS is utilized to determine and register the activity area of a user, the user moves with a GPS antenna for a predetermined period, for example, for one or two weeks.
  • the current location of the user is then detected at every predetermined time, such as every 10 or 30 minutes, and the resulting data is accumulated and analyzed. This makes it possible to determine the likelihood of where the user is most likely to be in a certain time frame.
  • the data can be advantageously reflected in the activity-area/time-frame weighting table.
  • a user is assumed to have a main personal-activity area shown in FIG. 6 , which includes the user's home and its vicinity, town A in city X in which the home is located and a park, the parents' home of the user located in city Y and its vicinity, the user's company located in district W and its vicinity, town B in district Z located on the way to work, and traveling routes (e.g., routes 1 to 3 are railroads and avenues 1 to 4 are routes along which the user travels on foot or by bus) that connects those areas.
  • traveling routes e.g., routes 1 to 3 are railroads and avenues 1 to 4 are routes along which the user travels on foot or by bus
  • the weighting factors (points) for those corresponding areas are set to be low. Further, since the user is more likely to be shopping in the time frame on the way home rather than on the way to work, the points for the commuting routes and the towns on the way back home are set to be low. Also, in the time frame of business hours, since the user would most likely be at the company, corresponding points therefor are set to be low.
  • the weighting factors are set with the numeric values of 1 to 10 according to locations (activity areas) and time frames for which an authentication process is to be performed.
  • the method for setting the points is not limited thereto.
  • the points may be set in more detail using numeric values 1 to 50 or the like, or may be set more roughly using 3-level numeric values.
  • the classification of areas or time frames therein are not limited to what are illustrated in FIG. 5 .
  • a schedule may be considered to classify the areas or time frames in the activity-area/time-frame weighting table with every or a predetermined day of the week being differentiated.
  • a weighting factor (the number of points) associated with each area and time frame in the activity-area/time-frame weighting table is updated based on future records (i.e., the history of authentication processes) of the user's use of the credit card. For example, in a time frame and area for which the number of points is currently set high in the activity-area/time-frame weighting table, when a case in which a user is adequately authenticated using his or her credit card happens continuously more than a predetermined number of times, the weighting table is updated so that the number of points for the corresponding time frame and area becomes low.
  • the weighting factors (points) are determined based on both locations (activity areas) and time frames have been described with reference to FIG. 5 , such an approach is merely one example.
  • the weighting factors (points) may be determined based on either locations (activity areas) or time frames.
  • Such deviation of users' preferences can be utilized as information for determining whether or not a user is more likely to be an authentic user based on the category of an item or service to be purchased.
  • item categories include general merchandise, clothing, food product, CD, dinning, cashing service, etc.
  • other categories which are not listed in the item-category weighting table in FIG. 7 , can also be prepared, including a book, medical service, use of a parking lot.
  • the weighting factors may be set higher than those for other item categories regardless of the user's use frequency.
  • Points entered in the item-category weighting table may be designated by the user in advance at the time of registration, or may be set to the same value at the time of registration. Those points in the item-category weighting table are updated based on a future use history of the user.
  • a purchase-amount weighting table that is registered in the personal-information database 22 in the storage section 12 will now be described with reference to FIG. 8 .
  • the weighting factors (points) are set higher as the amount of purchase is greater. This is because, in case that a malicious third party who impersonates the authentic user makes a large amount of purchase, the damage becomes correspondingly great.
  • the points may be set in the same manner as in the item-category weighting table illustrated in FIG. 7 .
  • the points may be set based on the frequency of price ranges that a user uses, or may be set by reflecting, to some extent, the frequency of individual price ranges that the user uses while setting points for a large amount of purchase to be high.
  • the server 11 receives a request for determining an authentication level from the client 31 . Based on information transmitted from the client 31 , the server 11 extracts the activity-area/time-frame weighting table in which the activity pattern of a user to be authenticated is set and recorded, the item-category weighting table, and the purchase-amount weighting table, and then extracts points from the respective tables. The server 11 then, for example, multiplies those points, to determine an authentication level based on the multiplied value.
  • FIG. 9 shows an authentication-level determination table that is registered in the authentication-level information database 23 .
  • five authentication levels are provided ranging from levels A to E.
  • Points that are extracted respectively from the activity-area/time-frame weighting table, the item-category weighting table, and the purchase-amount weighting table are multiplied, and when the resulting value of the multiplication is 1 to 9, the authentication level is A.
  • the authentication level is B; when the value is 16 to 25, the authentication level is C; when the value is 26 to 40, the authentication level is D; and when the value is 41 or greater, the authentication level is E.
  • Authentication level E is a level that does not permit an authentication process.
  • the authentication level has been described as being determined based on a value obtained by multiplying points that are respectively extracted from the activity-area/time-frame weighting table, the item-category weighting table, and the purchase-amount weighting table, any calculation method other than multiplication may be used to determine the authentication level.
  • a weighting table other than the above-described three tables may be prepared to extract points.
  • the number of points that is obtained from only the activity-area/time-frame weighting table may be used to determine the authentication level.
  • the authentication level can be determined based on either a location (activity area) or a time frame, based on both of them, based on either the category of an item or its price, or based on both of them.
  • An authentication-log table is also recorded in the authentication-level information database 23 .
  • the authentication-log table is used for storing the result of an authentication process, which is executed according to an authentication level determined using the authentication-level determination table. As shown in FIG. 10 , in the authentication-log table recorded in the authentication-level information database 23 , data and time at which an authentication process is executed, a user ID, a client ID, an authentication level, and an authentication result are registered.
  • FIG. 11 is a block diagram showing the configuration of the client 31 .
  • Signals representing various instructions entered by the clerk at the store 3 using an input device 103 , signals transmitted from the server 11 via a network interface 108 , and signals transmitted from the accounting device 32 or the personal authentication device 35 via an input/output interface 104 are input to a CPU 101 .
  • the CPU 101 executes various processes.
  • a ROM 105 essentially stores, for example, a client ID, constant data out of programs and computational parameters used by the CPU 101 .
  • a RAM 106 stores a program used and executed by the CPU 101 and parameters that vary as appropriate in response to the execution.
  • the CPU 101 , the ROM 105 , and the RAM 106 are interconnected through an internal bus 102 .
  • the internal bus 102 is also connected to an input/output interface 104 , an input unit 103 , a drive 107 , and a network interface 108 .
  • the input/output interface 104 is connected to the accounting device 32 and the personal authentication device 35 , and transmits and receives information thereto and therefrom.
  • the input unit 103 is implemented with, for example, a keyboard, touchpad, jog dial, and/or mouse, and is manipulated when the administrator of the client 31 enters various instructions into the CPU 101 .
  • a magnetic disk 111 , an optical disk 112 , a magnetic optical disk 113 , or a semiconductor memory 114 may be attached to the drive 107 as required for data recording and reading.
  • the network interface 108 is also connected to the network 2 and transmits and receives information to and from the server 11 over the network 2 .
  • step S 1 the CPU 101 of the client 31 receives information, such as the use of a credit card, the category of an item or service to be purchased, an amount therefor, and the like, from the accounting device 32 via the input/output interface 104 and the internal bus 102 .
  • step S 2 the CPU 101 of the client 31 reads its own client ID from the ROM 105 , and transmits the client ID to the server 11 via the internal bus 102 , and the network interface 108 , and the network 2 in conjunction with information (extracted from information input from the accounting device 32 and that is needed for determination of an authentication level), such as an amount and the category of an item to be purchased and the card number of a credit card to be used (a user ID or information that allows for identification of a user ID).
  • information extracted from information input from the accounting device 32 and that is needed for determination of an authentication level
  • information such as an amount and the category of an item to be purchased and the card number of a credit card to be used (a user ID or information that allows for identification of a user ID).
  • step S 3 based on the client ID, which is transmitted from the client 31 via the network 2 , the network interface 70 , the input/output interface 62 , and the internal bus 63 , the CPU 61 of the server 11 refers to the store-information table recorded in the store-information database 21 to retrieve the area of the store 3 and also to obtain the current time.
  • step 4 based on a weighting table ID that is recorded in the personal information table recorded in the personal-information database 22 , the CPU 61 of the server 11 retrieves, from the personal-information database 22 , an activity-area/time-frame weighed table, a purchase-amount weighting table, and an item-category weighting table for a registered user who is the rightful owner of a credit-card that the user at the store 3 intends to use,.
  • step S 5 the CPU 61 of the server 11 refers to individual weighting tables, which are retrieved from the personal-information database 22 , and extracts points according to the weighting tables, using information, such as the area of the client 31 , the current time, and a purchase amount and item category which are included in the information transmitted from the client 31 .
  • step S 6 the CPU 61 of the server 11 executes a predetermined computation, such as multiplying the points extracted in step S 5 , and determines an authentication level for an authentication process to be executed by the client 31 , by referring to the authentication-level determination table stored in the authentication-information database 23 .
  • the authentication level therefor is determined to be level B according to the authentication-level determination table in FIG. 9 .
  • step 7 based on the result determined in step S 6 , the CPU 61 of the server determines whether or not the authentication level is E, i.e., whether or not the credit card that the user at the store 3 intends to use is suspended, or to be suspended, from use.
  • E the authentication level
  • step S 7 when it is determined that the credit card is suspended, or to be suspended, from use, in step S 8 , the CPU 61 of the server 11 generates a signal for notifying the client 31 of the suspension of use and transmits the signal to the client 31 via the internal bus 63 , the input/output interface 62 , the network interface 70 , and the network 2 .
  • step 9 the CPU 101 of the client 31 receives the signal for notifying the suspension of use via the network 2 , the network interface 108 , and the internal bus 102 , and then outputs an error message to the display 33 via the internal bus 102 , the input/output interface 104 , and the accounting device 32 , so that the clerk at the store 3 is notified that the credit card the user at the store 3 intends to use is suspended from use (i.e., the user is most likely to be a non-registered user), thereby ending the process.
  • step S 7 when it is determined that the credit card is not suspended from use, in step S 10 , the CPU 61 of the server 11 transmits the result of the level determined in step S 6 to the client 31 via the internal bus 63 , the input/output interface 62 , the network interface 70 , and the network 2 .
  • step S 11 the CPU 61 of the server 11 refers to a corresponding user's level determination log, which is recorded in the authentication-log table in the authentication-information database 23 , and executes a user verification process as required when a high authentication level continues for a predetermined number of times or more with respect to the corresponding user.
  • the term “user verification process” herein means a process of confirming directly with a corresponding registered user that a credit card in question is not fraudulently used by a third party, based on the contact information of the registered user recorded in the persona-authentication table illustrated in FIG. 4 .
  • Such confirmation can be made in such a manner that, the CPU 61 of the server 11 generates and transmits, to the registered user, electronic mail for checking the use status of his or her credit card or whether or not the credit card is lost, or an operator at the authentication center 1 checks with the registered user as to the use status of his or her credit card or as to whether the credit card is lost, by means of conventional mail or telephone without going through the network 2 .
  • step S 12 the CPU 101 of the client 31 receives the authentication-level determination result from the server 11 via the network 2 , the network interface 108 , and the internal bus 102 .
  • step S 13 the CPU 101 of the client 31 determines a combination in the personal authentication device 35 , based on the authentication-level determination result received in step S 12 .
  • a table as shown in FIG. 13 is recorded in the client 31 .
  • the table indicates how the personal authentication devices 41 to 44 in the personal authentication device 35 in the store 3 are combined for executing an authentication process for each authentication level.
  • the CPU 101 refers to the table to determine a combination in the personal authentication device 35 .
  • Individual stores 3 may have different personal authentication devices 35 . Since price ranges of items handled or services offered vary depending on individual stores 3 , it would be of no use to provide a high-cost personal authentication device 35 at a store 3 that handles inexpensive items. Thus, for example, one of the tables as shown in FIGS. 13A to 13D is recorded in each client 31 at the store 3 , according to the personal authentication device 35 provided at each store 3 .
  • the personal authentication device 35 a device for inputting a message that a signature has been verified (or, a scanner for capturing a signature as an image), a device for inputting a password, a device for obtaining fingerprint information, and a device for obtaining iris information.
  • the authentication process is executed with only a signature; at level B, the authentication process is performed with a signature and an input password; at level C, the authentication process is performed with a signature and a verified fingerprint; and at level D, the authentication process is performed with a signature, a password, a verified fingerprint, and a verified iris.
  • a set authentication level is the lowest level A
  • the authentication process is performed with only an input password
  • at level B the authentication process is performed with an input password and a verified fingerprint
  • at level C the authentication process is performed with an input password and a verified voiceprint
  • at level D the authentication process is performed with an input password, a verified fingerprint, and a verified voiceprint.
  • the authentication process is performed with a signature and an input password
  • at level B the authentication process is performed with a signature and a verified fingerprint
  • at level C the authentication process is performed with a signature, a verified fingerprint, and a verified palmprint
  • at level D the authentication process is performed with a signature, a verified fingerprint, identified face information (based on feature information of a captured image of a face), and a verified voiceprint.
  • the authentication process is performed with a signature
  • at level B the authentication process performed with a challenge response and a signature
  • at level C the authentication process is performed with a challenge response and a verified fingerprint
  • at level D the authentication process is performed with a challenge response, a verified fingerprint, and a verified palmprint.
  • verification with a signature may be performed in such a manner that, for example, a clerk at the store 3 verifies the signature of a user and operates a button or the like for the completion of verification on the personal authentication device 35 .
  • image information of the user's signature may be captured into the personal authentication device 35 or features of the user's signature may be captured as information so that such information is transmitted to the server 11 via the client 31 and the network 2 .
  • a personal authentication device may be selected such that only one personal authentication device that is suitable for each authentication level is used to perform an authentication process.
  • an employed method for authentication involves asking personal information (e.g., an address or part of a telephone number) registered at the time of user registration or questions that are not so complicated information, such as a birthplace and/or mother's maiden name, but that can only be answered by an authentic person, the number of questions may be changed depending on an authentication level.
  • only one authentication process device may be used to allow for a plurality of authentication processes, and the type or number of authentication processes to be executed may be changed according to an authentication level.
  • step S 14 the CPU 101 of the client 31 generates a message for causing the user at the store 3 to undergo a personal authentication process using the personal authentication device 35 that includes a combination determined in step S 13 , and outputs the message to the display 33 via the accounting device 32 to prompt the user to input, via the input device 36 , information necessary for executing personal authentication of the user.
  • the input user's personal authentication information is subjected to necessary processes (e.g., an image process and a feature extracting process) by the personal authentication device 35 and is then supplied to the client 31 .
  • step S 15 the CPU 101 of the client 31 transmits the user's personal authentication information, which is input from the personal authentication device 35 in step S 14 , to the server 11 via the internal bus 102 , the network interface 108 , and the network 2 .
  • step S 16 the CPU 61 of the server 11 receives the user's personal authentication information from the client 31 and executes an authentication process based on the registered user's personal information recorded in the personal-information database 22 .
  • step S 17 the CPU 61 transmits the result of the authentication process executed in step S 16 to the client 31 via the internal bus 63 , the input/output interface 62 , the network interface 70 , and the network 2 .
  • step S 18 based on the user's information, which is transmitted from the client 31 in step S 2 , such as a client ID, a purchase amount to be spent by the user, and an item category, the CPU 61 of the server 11 updates the activity-area/time-frame weighting table, purchase-amount weighting table, and item-category weighting table, which are stored in the personal-information database 22 .
  • step S 19 the CPU 101 of the client 31 receives the personal authentication process result from the server 11 via the network 2 , the network interface 108 , and the internal bus 102 .
  • step S 20 based on the received personal authentication process result, the CPU 101 determines whether or not the personal authentication is properly executed.
  • step S 20 when it is determined that the personal authentication is not properly executed, in step S 21 , the CPU 101 of the client 31 generates an error message indicating the failure of the authentication process and outputs the error message to the display 33 via the accounting device 32 , so that the clerk at the store 3 is notified of, for example, the credit card being suspended from use, thereby ending the process.
  • step S 20 when it is determined that the personal authentication is properly executed, in step S 22 , the CPU 101 of the client 31 generates a message for execution of the accounting process and outputs the message to the display 33 via the accounting device 32 , so that the clerk at the store 3 is notified that the authentication process for use of the credit card has been properly executed, thereby ending the process.
  • the likelihood of whether or not a user at the store 3 is an authentic user who has been registered is determined based on the ordinary activity pattern of the registered user.
  • the present invention can be applied to not only a case in which the activity pattern of a user varies, but can also increase the possibility of preventing damage beforehand even when a third party has already acquired some personal information of the user, since an individual activity pattern that can vary sequentially is difficult for a third party to imitate. Specifically, when an unauthorized person impersonates a registered user to undergo an authentication process, the authentication level becomes high or the possibility that the authentication process itself is disabled becomes high.
  • the personal information of a registered user is recorded in the storage section 12 in the authentication center 1 , and the server 11 determines an authentication level therefor and performs an authentication process based on personal authentication information obtained by the client 31 .
  • the authentication center 1 may determine only an authentication level, and the client 31 may hold personal information, obtain personal authentication information, and perform an authentication process.
  • only one device may determine an authentication level, obtain personal authentication information, hold personal information, and perform an authentication process without transmitting and receiving information over the network 2 .
  • an IC card such as a PKI (public key infrastructure) card, supporting a PKI may be used for the authentication process.
  • the recording medium is implemented with a packaged medium, on which a program is recorded and which is distributed to a user separately from a compute.
  • packaged media include the magnetic disks 81 and 111 (including a flexible disk), the optical disks 82 and 112 [including a CD-ROM (Compact Disk-Read Only Memory) and a DVD (Digital Versatile Disk)], the magnetic optical disks 83 and 113 [including an MD (Mini-Disk) (copyright)], and the semiconductor memories 84 and 114 .
  • steps for writing a program onto a recording medium may or may not be performed according to time series as described above, and may also be performed in parallel or independently.
  • system represents the entirety of the plurality of devices.

Abstract

An activity-area/time-frame weighting table indicates the likelihood of where a user is most likely to be in a certain time frame, and weighting (the number of points) is set depending on times frames, which are divided into weekdays and weekends. The activity pattern may be obtained through the user's application at the time of registration, or may be obtained by detecting the locations of the user for a predetermined period, such as for one week, using a GPS or PHS. For example, when a user is mostly likely to be on the route to the company from home in the time frame of commuting hours on a weekday, the weighting is set low. Based on an area and time frame in which a corresponding credit card or the like is used, the number of points is determined, and is then used to set an authentication level.

Description

More than one reissue application has been filed for the reissue of U.S. Pat. No. 7,627,505. The reissue applications are: “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 14/048,927, filed on Oct. 8, 2013; and “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 14/676,590, filed on Apr. 1, 2015, all of which are continuation reissues of “INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD,” Ser. No. 13/299,163, filed on Nov. 17, 2011 as a broadening reissue of U.S. Pat. No. 7,627,505.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to information processing apparatuses and information processing methods, and more specifically to an information processing apparatus, which is preferably used for performing an authentication process using a plurality of authentication process methods, and an information processing method.
2. Description of the Related Art
Conventionally, as a method for user authentication, for example, when a cash card or credit card is used, a signature, password, or the like has often been required.
The signature, however, can be easily counterfeited, and the password can also be easily entered even by another person once the password is compromised, which thereby permits another person who impersonates the authentic user to use the cash card or credit card.
To prevent such impersonation, for example, a technique for performing an authentication process utilizing biometric information such as a fingerprint has been making progress. The biometric information is certainly more secured, i.e., more difficult to counterfeit, than a signature or password.
Even by an authentication process using biometric information, some incidents have been reported that image data was collected from a fingerprint left on glass or the like and a counterfeit finger was created and was authenticated by a commercially-available fingerprint verification device. In this manner, authentication using a single piece of information cannot be said to completely prevent impersonation.
Thus, a plurality of pieces of authentication information is further used to perform user authentication in some cases. However, such a need for an authentication process with a plurality of pieces of information causes considerable inconvenience to both a user and a store that executes an authentication process, especially when the user is making a very inexpensive purchase or when the user is shopping at a store to which he or she frequently goes. Thus, such an authentication could impair the convenience of the use of a cash card or credit card. In particular, an authentication process using biometric information often involves a complicated process such as image processing, so that an authentication process executed with a plurality of pieces of information requires a tremendous amount of processing time.
SUMMARY OF THE INVENTION
The present invention has been made in view of the foregoing situations, and an object of the present invention is to allow for an authentication process that is secured enough to prevent impersonation while minimizing an unnecessary authentication process by determining a user's authentication level prior to the authentication process.
A first information processing apparatus according to the present invention includes first recording means for recording information concerning an activity pattern of a registered user, first obtaining means for obtaining information concerning a location at which a shopping user undergoes an authentication process, second obtaining means for obtaining the current time, and authentication-level determining means. The authentication-level determining means determines an authentication level for the authentication process to be executed for the shopping user, based on the information concerning the registered user's activity pattern recorded in the first recording means, the information concerning the location obtained by the first obtaining means, and the current time obtained by the second obtaining means.
The information concerning the activity pattern can be recorded as a table in the first recording means, and weighting factors are preferably specified in the table so as to correspond to locations and time frames. Based on one of the weighting factors which corresponds to the information concerning the location obtained by the first obtaining means and the current time obtained by the second obtaining means, the authentication-level determining means can determine the authentication level for the authentication process to be executed for the shopping user.
The information processing apparatus may further include updating means for updating the activity pattern recorded in the first recording means.
The information processing apparatus can further include third obtaining means for obtaining information concerning an item to be purchased or a service to be used by the shopping user and second recording means for recording a table. The table is used for determining a predetermined weighting factor so as to correspond to the information concerning the item or the service. The authentication-level determining means can further use the information concerning the item or the service obtained by the third obtaining means and the weighting factor that is determined according to the table recorded by the second recording means, to determine the authentication level.
The information concerning the item or the service can include the information of an amount of money to be spent by the shopping user.
The information concerning the item or the service can include category information of the item or the service.
The information processing apparatus can further include transmitting means for transmitting information concerning the authentication level determined by the authentication-level determining means to another information processing apparatus.
A first information processing method according to the present invention includes a recording control step of controlling the recording of information concerning an activity pattern of a registered user, a first obtaining control step of controlling the obtaining of information concerning a location at which a shopping user undergoes an authentication process, a second obtaining control step of controlling the obtaining of the current time, and an authentication-level determining step of determining an authentication level for the authentication process to be executed for the shopping user. The authentication level is determined based on the information concerning the registered user's activity pattern that is recorded under the control of the recording control step, the information concerning the location that is obtained under the control of the first obtaining control step, and the current time that is obtained under the control of the second obtaining control step.
A second information processing apparatus according to the present invention includes first transmitting means for transmitting, to an authentication center, predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user; first receiving means for receiving authentication level information from the authentication center; and determining means for determining a combination of a plurality of authentication process methods for the authentication process, based on the authentication level information received by the first receiving means.
The information processing apparatus can further include recording means for recording a table. The table is for determining the authentication process to be executed so as to correspond to the authentication level. The determining means determines a combination of the plurality of authentication process methods for the authentication process such that the authentication level information received by the first receiving means corresponds to the table recorded by the recording means.
The predetermined information transmitted from the first transmitting means can include an identification for identifying a location at which the authentication process is to be executed.
The predetermined information transmitted from the first transmitting means can include the information of an amount of money to be spent by the shopping user.
The predetermined information transmitted from the first transmitting means can include category information of an item to be purchased or a service to be used by the shopping user.
A second information processing method according to the present invention includes a first transmitting step of transmitting, to an authentication center, predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user; a step of receiving authentication level information from the authentication center; and a step of using a combination of a plurality of authentication process methods, based on the authentication level information received by the receiving step.
Third information processing apparatus and method according to the present invention use a plurality of authentication process methods. An authentication process is performed using a combination of the authentication processing methods which is determined based on either time or a location at which an authentication process is to be performed or based on both the time and the location.
Fourth information processing apparatus and method according to the present invention use a plurality of authentication process methods. An authentication process is performed using a combination of the authentication process methods which is determined based on an item to be purchased through the authentication process or an amount of money for the item or based on both the item and the amount of money.
According to the first information processing apparatus and method, information concerning the activity pattern of a registered user is recorded, information concerning a location at which a shopping user undergoes an authentication process, and the current time is obtained, and an authentication level for an authentication process to be executed for the shopping user is determined based on the information concerning the activity pattern of the registered user, the information concerning the location, and the current time. Thus, when a rightful user undergoes an authentication process in the range of his or her ordinary life, it is possible to prevent an authentication process from being executed at an authentication accuracy more than required and thus to prevent more time from being taken than required in an accounting process upon purchase of goods or services, based on the activity pattern of the registered user and on a location and time at which a shopping user undergoes an authentication process. Furthermore, it is possible to determine an authentication level for an authentication process that is secured enough to prevent impersonation by a third party.
According to the second information processing apparatus and method, a predetermined information necessary for determining an authentication level for an authentication process to be executed for a shopping user is transmitted and authentication level information is received, and a combination of a plurality of processes for the authentication process is determined based on the received authentication level information. Thus, it is possible to prevent an authentication process from being executed at an authentication accuracy more than required and thus to prevent more time from being taken than required in an accounting process upon purchase of goods or services, based on the obtained authentication level, when a rightful user undergoes an authentication process in the range of his or her ordinary life. Furthermore, it is possible to perform an authentication process that is secured enough to prevent impersonation by a third party.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a diagram illustrating an authentication center, a store, and a network connection in an authentication processing system according to the present invention;
FIG. 2 is a block diagram illustrating the configuration of a server shown in FIG. 1;
FIG. 3 illustrates an exemplary store-information table;
FIG. 4 illustrates an exemplary personal-information table;
FIG. 5 illustrates an exemplary activity-area/time-frame weighting table;
FIG. 6 illustrates an exemplary activity area of a user;
FIG. 7 illustrates an exemplary item-category weighting table;
FIG. 8 illustrates an exemplary purchase-amount weighting table;
FIG. 9 illustrates an exemplary authentication-level determination table;
FIG. 10 illustrates an exemplary authentication-log table;
FIG. 11 is a block diagram illustrating a client shown in FIG. 1;
FIG. 12 is a flowchart illustrating processing at the client and server; and
FIGS. 13A to 13D illustrate how a combination of personal authentication devices are determined depending on authentication levels.
DESCRIPTION OF THE PREFERRED EMBODIMENTS
The embodiment of the present invention will be described below with reference to the accompanying drawings.
A description will now be made of an authentication processing system according to the present invention with reference to FIG. 1.
A server 11 at an authentication center 1 is connected to a client 31 at a store 3 over a predetermined network 2, such as the Internet or a dedicated line. When the network 2 is a network widely open to the public, such as the Internet, the server 11 at the authentication center 1 and the client 31 at the store 3 communicate information by using, for example, an encryption technology, to ensure that a malicious third party cannot take a peek at the information.
When a user (hereinafter may be referred to as a “shopping user”) at the store 3 purchases an item or a service using, for example, a credit card, a cash card, or an IC card in which electronic money is input, the client 31 communicates predetermined information with the server 11 to authenticate whether the shopping user at the store 3 is an authentic user who has been registered. A description will now be made of an authentication process when a credit card is used at the store 3.
In FIG. 1, although only one store 3 is illustrated, needless to say, a plurality of stores 3 may be provided, each store 3 being connected by a respective client 31 to the server 11 of the authentication center 1 over the network 2. Since the configurations of the clients 31 to input devices 36 which are provided at respective stores are essentially the same as those at the store 3 shown in FIG. 1, the illustrations and the descriptions thereof will be omitted.
At the authentication center 1, a storage section 12, which includes a plurality of storage devices, is externally connected to the server 11. The storage section 12 includes various databases, such as a store-information database 21 in which information concerning the store 3 is recorded, a personal-information database 22 in which an ID (identification) for a registered user and personal information used for an authentication process are recorded, and an authentication-information database 23 for storing a reference table for determining an authentication level and a history of an authentication process result. Examples of personal information recorded in the personal-information database 22 include a password; image information for verifying a signature or features extracted from the signature; image information for verifying a fingerprint, a palmprint, an iris, or a face, or features extracted from the image information; voice data for verifying a voiceprint or features extracted from the voice data; and other biometric information of the user.
The client 31 at the store 3 is connected to an accounting device 32 and a personal authentication device 35.
The accounting device 32 is a so-called register or the like, which executes various calculations, such as determination of a total amount, and addition of tax, a service charge, and the like, in response to input of prices of an item and/or a service purchased by a user. The accounting device 32 causes a display 33 to display the calculation result, and allows a printer 34 to print it on predetermined paper and to output the printed paper as a receipt. In addition, when the client 31 is not provided with a display unit or is not connected to a display device, the accounting device 32 receives a signal representing an authentication process result from the client 31 and displays the result on the display 33.
The personal authentication device 35 includes at least one device for processing personal authentication, and each of the at least one device outputs information concerning personal authentication to the client 31. In this case, the personal authentication device 35 is constituted by four devices, i.e., personal authentication devices 41 to 44; however, the number and type of devices may vary depending on the individual stores 3.
The personal authentication device 35 executes a personal authentication process, for example, verification of a signature; input of a password; verification of biometric information, such as verification of a fingerprint, verification of a palmprint, comparison of features of a face, verification of a voiceprint, or verification of an iris; or a challenge response.
The challenge response is one of the user authentication schemes using a one-time password (OTP). Upon receiving a request for authentication from the user side, the authentication-side system transmits a random number, called a “challenge code”, to the shopping user. The shopping user uses the challenge code, a token, and a PIN (personal identification number) to generate a response code, and returns the response code to the system. When the response is valid, the system authenticates the shopping user. Since the challenge code is generated at random for each case, a response created therefor is also different for each case.
Thus, as the personal authentication devices 41 to 44, the personal authentication device 35 may include a device for receiving a user's password from an input device 36; and/or a device for receiving and processing, for example, an image of a user's fingerprint, palmprint, face, or pupil to determine the features, when a CCD (charge coupled device) camera is used as the input device 36. Further, the personal authentication device 35 may include a device for recording user's voice input from the input device 36 and for analyzing the voice print thereof; a device for performing a computation for the so-called “challenge response”; and/or a device having a button with which a clerk at the store 3 who has verified the signature of a user enters information representing the signature being verified. With this arrangement, the personal authentication device 35 generates data needed for the authentication process and outputs the data to the client 31.
A method other than the above-described method may be used for the personal authentication method. For example, authentication may be performed by asking a shopping user a question that is not so complicated but that can be known by only an authentic person, including personal information (a part of a telephone number or address) registered at the time of user registration, a birthplace, or a mother's maiden name, and by determining whether or not the user can correctly answer the question. In such a case, the personal authentication device 35 can include a device for receiving the answer input from the input device 36. In this case, the question and the answer therefor are recorded in the personal-information database 22 of the authentication center 1.
FIG. 2 is a block diagram showing the configuration of the server 11.
Signals representing various instructions entered by the administrator of the server 11 using an input unit 64 and signals transmitted from the client 31 via a network interface 70 are input to a CPU (central processing unit) 61 through an input/output interface 62 and an internal bus 63. In accordance with such input signals, the CPU 61 executes various processes. A ROM (read only memory) 65 essentially stores constant data out of programs and computational parameters used by the CPU 61. A RAM (random access memory) 66 stores a program used and executed by the CPU 61 and parameters that vary as appropriate in response to the execution. The CPU 61, the ROM 65, and the RAM 66 are interconnected through the internal bus 63.
The internal bus 63 is also connected with the input/output interface 62. The input unit 64 is implemented with, for example, a keyboard, touchpad, jog dial and/or mouse, and is manipulated when the administrator of the server 11 enters various instructions to the CPU 61. A display unit 67 may be implemented with a CRT (cathode ray tube) display or an LCD (liquid crystal display) to display various kinds of information in the form of text, an image, or the like.
A HDD (hard disk drive) 68 drives a hard disk, and causes a program or information, which is executed by the CPU 61, to be recorded onto or played back from the hard disk. A magnetic disk 81, an optical disk 82, a magnetic optical disk 83, and a semiconductor memory 84 may be attached to a drive 69 as required for data recording and reading.
The network interface 70 is also connected to the network 2 and transmits and receives information to and from the client 31 over the network 2. Further, the network interface 70 is also connected to the storage section 12.
The input unit 64, the HDD 68, the drive 69, and the network interface 70 are connected to the CPU 61 through the input/output interface 62 and the internal bus 63.
A store-information table that is registered in the store-information database 21 in the storage section 12 will now be described with reference to FIG. 3.
Client IDs, which are individually assigned to the clients 31 provided at the stores 3, and address information (or, area information) indicating the locations of the stores 3 are registered in the store-information table. For each store 3, information such as a main item category and contact information (e.g., a telephone number and/or an electronic-mail address) may be registered in the store-information table.
A personal-information table that is registered in the personal-information database 22 in the storage section 12 will now be described with reference to FIG. 4.
Registered information in the personal-information table includes a user ID that is uniquely assigned to a registered user (a credit card holder), a weighting-table ID, and contact information (e.g., an address, telephone number, and electronic-mail address) of the user. The weighting-table ID is used for referring to a weighting table that is used for determining an authentication level when each user purchases an item or receives a service at the store 3 in which the user is registered.
The weighting table is created and updated based on the activity or use history of each user. The weighting table may be constituted by an activity-area/time-frame weighting table (which will be described below with reference to FIG. 5) in which the activity area and main activity time of a registered user are reflected; an item-category weighting table (which will be described later with reference to FIG. 7) in which the category of an item or service that the user often purchases or uses is reflected; and an purchase-amount weighting table (which will be described later with reference to FIG. 8), in which a price range that the user often uses is reflected, that is used for preventing extensive damage due to impersonation in the case of a large payment.
FIG. 5 shows an activity-area/time-frame weighting table that is registered in-the personal-information database 22 in the storage section 12.
The activity-area/time-frame weighting table is a table to which weighting factors (points) are applied according to the likelihood of a location at which a registered user of interest is most likely to be in a certain time frame. In the activity-area/time-frame weighting table of FIG. 5, time frames are divided into weekday events and weekend (holiday) events so that those events match the activity pattern of the user. The weighting factors for the activity area and the individual time frames may be obtained based on the user's application at the time of registration, or may be obtained based on data resulting from actual detection. In the latter case, for example, for a predetermined period such as for one week, a GPS (global positioning system) or PHS (personal handyphone system) can be utilized to detect where a user of interest is in respective time frames.
The GPS is a system for determining the location (longitude/latitude) and/or the traveling direction of a receiver by receiving radio waves from three satellites whose radio waves are the easiest to receive out of radio waves that are transmitted from geodetic earth orbiting satellites launched by the U.S. Department of Defense. When the GPS is utilized to determine and register the activity area of a user, the user moves with a GPS antenna for a predetermined period, for example, for one or two weeks. The current location of the user is then detected at every predetermined time, such as every 10 or 30 minutes, and the resulting data is accumulated and analyzed. This makes it possible to determine the likelihood of where the user is most likely to be in a certain time frame. Thus, the data can be advantageously reflected in the activity-area/time-frame weighting table.
For example, a user is assumed to have a main personal-activity area shown in FIG. 6, which includes the user's home and its vicinity, town A in city X in which the home is located and a park, the parents' home of the user located in city Y and its vicinity, the user's company located in district W and its vicinity, town B in district Z located on the way to work, and traveling routes (e.g., routes 1 to 3 are railroads and avenues 1 to 4 are routes along which the user travels on foot or by bus) that connects those areas.
As shown in the activity-area/time-frame weighting table of FIG. 5, since this user is most likely to be on the route from home to the company in the time frame of commuting hours on weekdays, the weighting factors (points) for those corresponding areas are set to be low. Further, since the user is more likely to be shopping in the time frame on the way home rather than on the way to work, the points for the commuting routes and the towns on the way back home are set to be low. Also, in the time frame of business hours, since the user would most likely be at the company, corresponding points therefor are set to be low. However, since the user may occasionally be at home during that time frame, for example, when the user takes off from work due to poor physical condition, such a case is also taken into account to set the points. Meanwhile, in the time frame of business hours on weekdays, since the user would rarely be at a place other than the company and home, the points for such a case are set to be very high. Additionally, when the user is very unlikely to go out during the time frame of late-night hours or is least likely to be at the company or in an area toward the company during the daytime on a weekend, the points therefor are set to be very high.
In the activity-area/time-frame weighting table illustrated in FIG. 5, the weighting factors (points) are set with the numeric values of 1 to 10 according to locations (activity areas) and time frames for which an authentication process is to be performed. Naturally, the method for setting the points is not limited thereto. For example, the points may be set in more detail using numeric values 1 to 50 or the like, or may be set more roughly using 3-level numeric values.
In addition, while the user's activities are separately registered for the weekday events and weekend events in the activity-area/time-frame weighting table illustrated in FIG. 5, the classification of areas or time frames therein are not limited to what are illustrated in FIG. 5. For example, for a user who has a fixed day of the week on which the user does not work overtime or a set day of the week on which the user has a lesson after work, such a schedule may be considered to classify the areas or time frames in the activity-area/time-frame weighting table with every or a predetermined day of the week being differentiated.
A weighting factor (the number of points) associated with each area and time frame in the activity-area/time-frame weighting table is updated based on future records (i.e., the history of authentication processes) of the user's use of the credit card. For example, in a time frame and area for which the number of points is currently set high in the activity-area/time-frame weighting table, when a case in which a user is adequately authenticated using his or her credit card happens continuously more than a predetermined number of times, the weighting table is updated so that the number of points for the corresponding time frame and area becomes low.
In the above, while a case in which the weighting factors (points) are determined based on both locations (activity areas) and time frames have been described with reference to FIG. 5, such an approach is merely one example. Thus, the weighting factors (points) may be determined based on either locations (activity areas) or time frames.
An item-category weighting table that is registered in the personal-information database 22 in the storage section 12 will now be described with reference to FIG. 7.
Individual users purchase goods or services which suit their tastes, which vary to certain degrees in most cases. For example, a user may frequently purchase books, a user may prefer to collect miscellaneous goods, a user may not like eating out and thus often buy food products to cook his or her own meal, and a user may rarely listen to music and thus rarely buy CDs (compact disks).
Thus, such deviation of users' preferences can be utilized as information for determining whether or not a user is more likely to be an authentic user based on the category of an item or service to be purchased. Examples of item categories include general merchandise, clothing, food product, CD, dinning, cashing service, etc. Naturally, other categories, which are not listed in the item-category weighting table in FIG. 7, can also be prepared, including a book, medical service, use of a parking lot.
In cashing services, when a user uses, for example, an automated cash dispenser in some cases, the clerk or the like may not check the user's face. Such a case is more vulnerable to damage due to impersonation and can lead to a large amount of damage. Accordingly, with respect to cashing services, the weighting factors (points) may be set higher than those for other item categories regardless of the user's use frequency.
Points entered in the item-category weighting table may be designated by the user in advance at the time of registration, or may be set to the same value at the time of registration. Those points in the item-category weighting table are updated based on a future use history of the user.
A purchase-amount weighting table that is registered in the personal-information database 22 in the storage section 12 will now be described with reference to FIG. 8.
In the purchase-amount weighting table in FIG. 8, the weighting factors (points) are set higher as the amount of purchase is greater. This is because, in case that a malicious third party who impersonates the authentic user makes a large amount of purchase, the damage becomes correspondingly great.
With respect to the purchase-amount weighting table, the points may be set in the same manner as in the item-category weighting table illustrated in FIG. 7. Thus, the points may be set based on the frequency of price ranges that a user uses, or may be set by reflecting, to some extent, the frequency of individual price ranges that the user uses while setting points for a large amount of purchase to be high.
The server 11 receives a request for determining an authentication level from the client 31. Based on information transmitted from the client 31, the server 11 extracts the activity-area/time-frame weighting table in which the activity pattern of a user to be authenticated is set and recorded, the item-category weighting table, and the purchase-amount weighting table, and then extracts points from the respective tables. The server 11 then, for example, multiplies those points, to determine an authentication level based on the multiplied value.
FIG. 9 shows an authentication-level determination table that is registered in the authentication-level information database 23.
In this case, five authentication levels are provided ranging from levels A to E. Points that are extracted respectively from the activity-area/time-frame weighting table, the item-category weighting table, and the purchase-amount weighting table are multiplied, and when the resulting value of the multiplication is 1 to 9, the authentication level is A. Likewise, when the value is 10 to 15, the authentication level is B; when the value is 16 to 25, the authentication level is C; when the value is 26 to 40, the authentication level is D; and when the value is 41 or greater, the authentication level is E. Authentication level E is a level that does not permit an authentication process.
Although the authentication level has been described as being determined based on a value obtained by multiplying points that are respectively extracted from the activity-area/time-frame weighting table, the item-category weighting table, and the purchase-amount weighting table, any calculation method other than multiplication may be used to determine the authentication level. In addition, a weighting table other than the above-described three tables may be prepared to extract points. Alternatively, the number of points that is obtained from only the activity-area/time-frame weighting table may be used to determine the authentication level.
In addition, various variations are possible to determine the authentication level. For example, the authentication level can be determined based on either a location (activity area) or a time frame, based on both of them, based on either the category of an item or its price, or based on both of them.
An authentication-log table is also recorded in the authentication-level information database 23. The authentication-log table is used for storing the result of an authentication process, which is executed according to an authentication level determined using the authentication-level determination table. As shown in FIG. 10, in the authentication-log table recorded in the authentication-level information database 23, data and time at which an authentication process is executed, a user ID, a client ID, an authentication level, and an authentication result are registered.
FIG. 11 is a block diagram showing the configuration of the client 31.
Signals representing various instructions entered by the clerk at the store 3 using an input device 103, signals transmitted from the server 11 via a network interface 108, and signals transmitted from the accounting device 32 or the personal authentication device 35 via an input/output interface 104 are input to a CPU 101. In accordance with such input signals, the CPU 101 executes various processes. A ROM 105 essentially stores, for example, a client ID, constant data out of programs and computational parameters used by the CPU 101. A RAM 106 stores a program used and executed by the CPU 101 and parameters that vary as appropriate in response to the execution. The CPU 101, the ROM 105, and the RAM 106 are interconnected through an internal bus 102.
The internal bus 102 is also connected to an input/output interface 104, an input unit 103, a drive 107, and a network interface 108. The input/output interface 104 is connected to the accounting device 32 and the personal authentication device 35, and transmits and receives information thereto and therefrom. The input unit 103 is implemented with, for example, a keyboard, touchpad, jog dial, and/or mouse, and is manipulated when the administrator of the client 31 enters various instructions into the CPU 101. A magnetic disk 111, an optical disk 112, a magnetic optical disk 113, or a semiconductor memory 114 may be attached to the drive 107 as required for data recording and reading.
The network interface 108 is also connected to the network 2 and transmits and receives information to and from the server 11 over the network 2.
Processes executed by the server 11 and the client 31 will now be described with reference to a flow chart in FIG. 12.
In step S1, the CPU 101 of the client 31 receives information, such as the use of a credit card, the category of an item or service to be purchased, an amount therefor, and the like, from the accounting device 32 via the input/output interface 104 and the internal bus 102.
In step S2, the CPU 101 of the client 31 reads its own client ID from the ROM 105, and transmits the client ID to the server 11 via the internal bus 102, and the network interface 108, and the network 2 in conjunction with information (extracted from information input from the accounting device 32 and that is needed for determination of an authentication level), such as an amount and the category of an item to be purchased and the card number of a credit card to be used (a user ID or information that allows for identification of a user ID).
In step S3, based on the client ID, which is transmitted from the client 31 via the network 2, the network interface 70, the input/output interface 62, and the internal bus 63, the CPU 61 of the server 11 refers to the store-information table recorded in the store-information database 21 to retrieve the area of the store 3 and also to obtain the current time.
In step 4, based on a weighting table ID that is recorded in the personal information table recorded in the personal-information database 22, the CPU 61 of the server 11 retrieves, from the personal-information database 22, an activity-area/time-frame weighed table, a purchase-amount weighting table, and an item-category weighting table for a registered user who is the rightful owner of a credit-card that the user at the store 3 intends to use,.
In step S5, the CPU 61 of the server 11 refers to individual weighting tables, which are retrieved from the personal-information database 22, and extracts points according to the weighting tables, using information, such as the area of the client 31, the current time, and a purchase amount and item category which are included in the information transmitted from the client 31.
In step S6, the CPU 61 of the server 11 executes a predetermined computation, such as multiplying the points extracted in step S5, and determines an authentication level for an authentication process to be executed by the client 31, by referring to the authentication-level determination table stored in the authentication-information database 23.
For example, when the number of points in the activity-area/time-frame weighting table is 3, the number of points in the item-category weighting table is 2, and the number of points in the purchase-amount weighting table is 2, the multiplied value thereof is 12. Thus, the authentication level therefor is determined to be level B according to the authentication-level determination table in FIG. 9.
In step 7, based on the result determined in step S6, the CPU 61 of the server determines whether or not the authentication level is E, i.e., whether or not the credit card that the user at the store 3 intends to use is suspended, or to be suspended, from use.
In step S7, when it is determined that the credit card is suspended, or to be suspended, from use, in step S8, the CPU 61 of the server 11 generates a signal for notifying the client 31 of the suspension of use and transmits the signal to the client 31 via the internal bus 63, the input/output interface 62, the network interface 70, and the network 2.
In step 9, the CPU 101 of the client 31 receives the signal for notifying the suspension of use via the network 2, the network interface 108, and the internal bus 102, and then outputs an error message to the display 33 via the internal bus 102, the input/output interface 104, and the accounting device 32, so that the clerk at the store 3 is notified that the credit card the user at the store 3 intends to use is suspended from use (i.e., the user is most likely to be a non-registered user), thereby ending the process.
In step S7, when it is determined that the credit card is not suspended from use, in step S10, the CPU 61 of the server 11 transmits the result of the level determined in step S6 to the client 31 via the internal bus 63, the input/output interface 62, the network interface 70, and the network 2.
In step S11, the CPU 61 of the server 11 refers to a corresponding user's level determination log, which is recorded in the authentication-log table in the authentication-information database 23, and executes a user verification process as required when a high authentication level continues for a predetermined number of times or more with respect to the corresponding user.
The term “user verification process” herein means a process of confirming directly with a corresponding registered user that a credit card in question is not fraudulently used by a third party, based on the contact information of the registered user recorded in the persona-authentication table illustrated in FIG. 4. Such confirmation can be made in such a manner that, the CPU 61 of the server 11 generates and transmits, to the registered user, electronic mail for checking the use status of his or her credit card or whether or not the credit card is lost, or an operator at the authentication center 1 checks with the registered user as to the use status of his or her credit card or as to whether the credit card is lost, by means of conventional mail or telephone without going through the network 2.
In step S12, the CPU 101 of the client 31 receives the authentication-level determination result from the server 11 via the network 2, the network interface 108, and the internal bus 102.
In step S13, the CPU 101 of the client 31 determines a combination in the personal authentication device 35, based on the authentication-level determination result received in step S12. A table as shown in FIG. 13 is recorded in the client 31. The table indicates how the personal authentication devices 41 to 44 in the personal authentication device 35 in the store 3 are combined for executing an authentication process for each authentication level. The CPU 101 refers to the table to determine a combination in the personal authentication device 35.
Individual stores 3 may have different personal authentication devices 35. Since price ranges of items handled or services offered vary depending on individual stores 3, it would be of no use to provide a high-cost personal authentication device 35 at a store 3 that handles inexpensive items. Thus, for example, one of the tables as shown in FIGS. 13A to 13D is recorded in each client 31 at the store 3, according to the personal authentication device 35 provided at each store 3.
For example, suppose one store 3 has, as the personal authentication device 35, a device for inputting a message that a signature has been verified (or, a scanner for capturing a signature as an image), a device for inputting a password, a device for obtaining fingerprint information, and a device for obtaining iris information. Thus, as shown in FIG. 13A, when the set authentication level is the lowest level A, the authentication process is executed with only a signature; at level B, the authentication process is performed with a signature and an input password; at level C, the authentication process is performed with a signature and a verified fingerprint; and at level D, the authentication process is performed with a signature, a password, a verified fingerprint, and a verified iris.
Likewise, at another store, as shown in FIG. 13B, when a set authentication level is the lowest level A, the authentication process is performed with only an input password; at level B, the authentication process is performed with an input password and a verified fingerprint; at level C, the authentication process is performed with an input password and a verified voiceprint; and at level D, the authentication process is performed with an input password, a verified fingerprint, and a verified voiceprint. At another store, as shown in FIG. 13C, at level A, the authentication process is performed with a signature and an input password; at level B, the authentication process is performed with a signature and a verified fingerprint; at level C, the authentication process is performed with a signature, a verified fingerprint, and a verified palmprint; and at level D, the authentication process is performed with a signature, a verified fingerprint, identified face information (based on feature information of a captured image of a face), and a verified voiceprint. At yet another store, as shown in FIG. 13D, at level A, the authentication process is performed with a signature; at level B, the authentication process performed with a challenge response and a signature; at level C, the authentication process is performed with a challenge response and a verified fingerprint; and at level D, the authentication process is performed with a challenge response, a verified fingerprint, and a verified palmprint.
In this case, verification with a signature may be performed in such a manner that, for example, a clerk at the store 3 verifies the signature of a user and operates a button or the like for the completion of verification on the personal authentication device 35. Alternatively, image information of the user's signature may be captured into the personal authentication device 35 or features of the user's signature may be captured as information so that such information is transmitted to the server 11 via the client 31 and the network 2.
In the above, the description has been given for a case in which a plurality of authentication methods is combined depending on each authentication level. However, at a store 3 having the same number of personal authentication devices, each having a different authentication accuracy, as the number of authentications levels, a personal authentication device may be selected such that only one personal authentication device that is suitable for each authentication level is used to perform an authentication process. When an employed method for authentication involves asking personal information (e.g., an address or part of a telephone number) registered at the time of user registration or questions that are not so complicated information, such as a birthplace and/or mother's maiden name, but that can only be answered by an authentic person, the number of questions may be changed depending on an authentication level. Additionally, only one authentication process device may be used to allow for a plurality of authentication processes, and the type or number of authentication processes to be executed may be changed according to an authentication level.
In step S14, the CPU 101 of the client 31 generates a message for causing the user at the store 3 to undergo a personal authentication process using the personal authentication device 35 that includes a combination determined in step S13, and outputs the message to the display 33 via the accounting device 32 to prompt the user to input, via the input device 36, information necessary for executing personal authentication of the user. The input user's personal authentication information is subjected to necessary processes (e.g., an image process and a feature extracting process) by the personal authentication device 35 and is then supplied to the client 31.
In step S15, the CPU 101 of the client 31 transmits the user's personal authentication information, which is input from the personal authentication device 35 in step S14, to the server 11 via the internal bus 102, the network interface 108, and the network 2.
In step S16, the CPU 61 of the server 11 receives the user's personal authentication information from the client 31 and executes an authentication process based on the registered user's personal information recorded in the personal-information database 22. In step S17, the CPU 61 transmits the result of the authentication process executed in step S16 to the client 31 via the internal bus 63, the input/output interface 62, the network interface 70, and the network 2.
In step S18, based on the user's information, which is transmitted from the client 31 in step S2, such as a client ID, a purchase amount to be spent by the user, and an item category, the CPU 61 of the server 11 updates the activity-area/time-frame weighting table, purchase-amount weighting table, and item-category weighting table, which are stored in the personal-information database 22.
In step S19, the CPU 101 of the client 31 receives the personal authentication process result from the server 11 via the network 2, the network interface 108, and the internal bus 102. In step S20, based on the received personal authentication process result, the CPU 101 determines whether or not the personal authentication is properly executed.
In step S20, when it is determined that the personal authentication is not properly executed, in step S21, the CPU 101 of the client 31 generates an error message indicating the failure of the authentication process and outputs the error message to the display 33 via the accounting device 32, so that the clerk at the store 3 is notified of, for example, the credit card being suspended from use, thereby ending the process.
In step S20, when it is determined that the personal authentication is properly executed, in step S22, the CPU 101 of the client 31 generates a message for execution of the accounting process and outputs the message to the display 33 via the accounting device 32, so that the clerk at the store 3 is notified that the authentication process for use of the credit card has been properly executed, thereby ending the process.
In the processes described above, the likelihood of whether or not a user at the store 3 is an authentic user who has been registered is determined based on the ordinary activity pattern of the registered user. With this arrangement, when a rightful user undergoes an authentication process in the range of his or her ordinary life, it is possible to prevent an authentication process from being executed at an authentication accuracy more than required and thus to prevent more time from being taken than required, for an accounting process upon purchase of goods or services.
In addition, since the personal activity pattern utilized for determination of an authentication level is sequentially updated according to the use status of a credit card, the present invention can be applied to not only a case in which the activity pattern of a user varies, but can also increase the possibility of preventing damage beforehand even when a third party has already acquired some personal information of the user, since an individual activity pattern that can vary sequentially is difficult for a third party to imitate. Specifically, when an unauthorized person impersonates a registered user to undergo an authentication process, the authentication level becomes high or the possibility that the authentication process itself is disabled becomes high.
Furthermore, a determination is made as to whether high authentication levels continue. When it is determined so, since such an activity is apparently unnatural, the use status of the credit card and the like is confirmed with the registered use by some kind of method. Thus, when the impersonating third party fraudulently uses the credit card, it is possible to prevent extensive damage.
While the description in the above has been given for a case in which a credit card is used at the time of purchase of goods or services, the present invention can also be used for other applications. Examples include issuance of various certificates at a government or municipal office or the like and a personal authentication process executed for a room access control, as well as the use of a cash card or an IC card.
In the illustrated embodiment, the personal information of a registered user is recorded in the storage section 12 in the authentication center 1, and the server 11 determines an authentication level therefor and performs an authentication process based on personal authentication information obtained by the client 31. However, the authentication center 1 may determine only an authentication level, and the client 31 may hold personal information, obtain personal authentication information, and perform an authentication process. Alternatively, only one device may determine an authentication level, obtain personal authentication information, hold personal information, and perform an authentication process without transmitting and receiving information over the network 2. Additionally, for example, an IC card, such as a PKI (public key infrastructure) card, supporting a PKI may be used for the authentication process.
The series of processes described above can also be implemented with software. In such a case, a computer that is implemented with dedicated hardware into which a program that realizes such software is incorporated may be used, or alternatively, such software is installed on a general-purpose personal computer, which can execute various functions by installing various programs, from a recording medium.
As shown in FIGS. 2 and 11, the recording medium is implemented with a packaged medium, on which a program is recorded and which is distributed to a user separately from a compute. Examples of packaged media include the magnetic disks 81 and 111 (including a flexible disk), the optical disks 82 and 112 [including a CD-ROM (Compact Disk-Read Only Memory) and a DVD (Digital Versatile Disk)], the magnetic optical disks 83 and 113 [including an MD (Mini-Disk) (copyright)], and the semiconductor memories 84 and 114.
Herein, steps for writing a program onto a recording medium may or may not be performed according to time series as described above, and may also be performed in parallel or independently.
Herein, the term “system” represents the entirety of the plurality of devices.

Claims (20)

What is claimed is:
1. An information processing apparatus comprising:
a first recording unit configured to record information concerning an activity pattern of a registered user;
a first obtaining unit configured to obtain
processing circuitry; and
memory storing instructions that when executed by the processing circuitry cause the processing circuitry to perform the steps of
generating an activity pattern of a registered user by continuously tracking movement of the registered user for a predetermined period and recording information concerning the tracking,
obtaining information concerning a location at which a user begins an authentication process;,
a second obtaining unit configured to obtainobtaining a current time at which the user begins the authentication process;,
a determination criterion calculating unit configured to calculatecalculating a determination criterion by weighing the information concerning the generated activity pattern of the registered user recorded in the first recording unit against the obtained information concerning the location obtained by the first obtaining unit and the obtained current time obtained by the second obtaining unit; and,
an authentication-level determining unit configured to determinedetermining, from a plurality of authentication levels, an authentication level to be used in the authentication process based on the determination criterion, each authentication level corresponding to different authentication requirements, and
applying the determined authentication level to the authentication process.
2. An information processing apparatus according to claim 1, wherein the information concerning the activity pattern is recorded as a table in the first recording unit, weighting factors being specified in the table so as to correspond to locations and time frames;, and
wherein the memory further stores instructions that when executed by the processing circuitry cause the processing circuitry to perform the step of, based on one of the weighting factors which corresponds to the information concerning the obtained location obtained by the first obtaining unit and the obtained current time obtained by the second obtaining unit, the authentication-level determining unit determines determining the authentication level to execute the authentication process for the user.
3. An information processing apparatus according to claim 1, wherein activity patterns that vary depending on a day of a week are registered in the information concerning the generated activity pattern recorded in the first recording unit.
4. An information processing apparatus according to claim 1, further comprising an updating unit configured wherein the memory further stores instructions that when executed by the processing circuitry cause the processing circuitry to update perform the step of updating the generated activity pattern recorded in the first recording unit.
5. An information processing apparatus according to claim 1, further comprising:
a third obtaining unit configured to obtain wherein the memory further stores instructions that when executed by the processing circuitry cause the processing circuitry to perform the step of
obtaining information concerning at least one of an item which the user purchases and a service which the user uses;, and
a second recording unit configured to recordrecording a table that is used to determine a weighting factor so as to correspond to the information concerning the at least one of the item and the service,
wherein the authentication-level determining unit further uses the information concerning the at least one of the item and the service obtained by the third obtaining unit and the weighting factor that is determined according to the recorded table recorded by the second recording unit, is used to determine the authentication level.
6. An information processing apparatus according to claim 5, further comprising an updating unit configured to update
wherein the memory further stores instructions that when executed by the processing circuitry cause the processing circuitry to perform the step of updating the table recorded in the second recording unit.
7. An information processing apparatus according to claim 5, wherein the information concerning the at least one of the item and the service includes the information of an amount of money which the user spends for the at least one of the item and the service.
8. An information processing apparatus according to claim 5, wherein the information concerning the at least one of the item and the service includes category information of the at least one of the item and the service.
9. An information processing apparatus according to claim 1, further comprising a transmitting unit configured to transmit
wherein the memory further stores instructions that when executed by the processing circuitry cause the processing circuitry to perform the step of transmitting information concerning the determined authentication level determined by the authentication-level determining unit to another information processing apparatus.
10. An information processing method comprising:
generating, by a server, an activity pattern of a registered user by continuously tracking movement of the registered user for a predetermined period and recording information concerning the tracking in memory in a first recording unit, the information concerning an activity pattern of a registered user;
obtaining information by a first obtaining unit the server, the information concerning a location at which a user begins an authentication process;
obtaining a current time by a second obtaining unit the server at which a user begins the authentication process;
calculating, by the server, a determination criterion by weighing the information concerning the activity pattern of the registered user recorded in the first recording unit against the obtained information concerning the location obtained by the first obtaining unit and the obtained current time obtained by the second obtaining unit; and
determining, from a plurality of authentication levels by the server, an authentication level to be used in the authentication process based on the determination criterion, each authentication level corresponding to different authentication requirements; and
applying, by the server, the determined authentication level to the authentication process.
11. An information processing apparatus connected to a plurality of authentication devices each configured to execute an authentication of a user's personal information comprising:
a first transmitting unit configured to transmit, to an authentication center, information to calculate a determination criterion to determine an authentication level to execute an authentication process for a user;
a first receiving unit configured to receive authentication level information from the authentication center; and
a determining unit configured to determine a combination of the plurality of the authentication devices to execute the authentication process, based on the authentication level information received by the first receiving unit.
12. An information processing apparatus according to claim 11, further comprising a recording unit configured to record a table that is used by the determining unit to determine the combination of the plurality of the authentication devices to execute the authentication process so that the combination of the plurality of the authentication devices corresponds to the authentication level information received by the first receiving unit.
13. An information processing apparatus according to claim 11, wherein the information transmitted from the first transmitting unit includes an identification for identifying a location at which the authentication process is executed.
14. An information processing apparatus according to claim 11, wherein the information transmitted from the first transmitting unit includes information of an amount of money which is spent by the user and subjected to the authentication process.
15. An information processing apparatus according to claim 11, wherein the information transmitted from the first transmitting unit includes category information of at least one of an item which the user purchases and a service which the user uses.
16. An information processing method for an information processing apparatus that uses a plurality of authentication devices each configured to execute an authentication of a user's personal information, the information processing method comprising:
transmitting, to an authentication center, information to calculate a determination criterion to determine an authentication level to execute an authentication process for a user;
receiving authentication level information from the authentication center; and
using a combination of the plurality of the authentication devices to execute the authentication process, based on the received authentication level information, each authentication level corresponding to different authentication requirements.
17. An information processing apparatus comprising a plurality of authentication devices each configured to execute an authentication of a user's personal information, the information processing apparatus performing an authentication process using a combination of the authentication devices which is determined based on information including at least one of time and a location at which the authentication process is performed.
18. An authentication method for an information processing apparatus that uses a plurality of authentication devices each configured to execute an authentication of a user's personal information, the authentication method comprising performing an authentication process by using a combination of the authentication devices which is determined based on information including at least one of time and a location at which the authentication process is performed.
19. An information processing apparatus comprising a plurality of authentication devices each configured to execute an authentication of a user's personal information, the information processing apparatus performing an authentication process using a combination of the authentication devices which is determined based on information including at least one of an item being purchased through the authentication process and an amount of money for the item.
20. An authentication method for an information processing apparatus that uses a plurality of authentication devices each configured to execute an authentication of a user's personal information, the authentication method comprising performing an authentication process using a combination of the authentication devices which is determined based on information including at least one of an item being purchased through the authentication process and an amount of money for the item.
US13/299,163 2001-12-28 2011-11-17 Information processing apparatus and information processing method Expired - Fee Related USRE45696E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/299,163 USRE45696E1 (en) 2001-12-28 2011-11-17 Information processing apparatus and information processing method

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2001-400172 2001-12-28
JP2001400172A JP4082028B2 (en) 2001-12-28 2001-12-28 Information processing apparatus, information processing method, and program
US10/325,940 US7627505B2 (en) 2001-12-28 2002-12-23 Information processing apparatus and information processing method
US13/299,163 USRE45696E1 (en) 2001-12-28 2011-11-17 Information processing apparatus and information processing method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/325,940 Reissue US7627505B2 (en) 2001-12-28 2002-12-23 Information processing apparatus and information processing method

Publications (1)

Publication Number Publication Date
USRE45696E1 true USRE45696E1 (en) 2015-09-29

Family

ID=27604886

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/325,940 Active 2024-04-18 US7627505B2 (en) 2001-12-28 2002-12-23 Information processing apparatus and information processing method
US13/299,163 Expired - Fee Related USRE45696E1 (en) 2001-12-28 2011-11-17 Information processing apparatus and information processing method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/325,940 Active 2024-04-18 US7627505B2 (en) 2001-12-28 2002-12-23 Information processing apparatus and information processing method

Country Status (2)

Country Link
US (2) US7627505B2 (en)
JP (1) JP4082028B2 (en)

Families Citing this family (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10438308B2 (en) * 2003-02-04 2019-10-08 Lexisnexis Risk Solutions Fl Inc. Systems and methods for identifying entities using geographical and social mapping
JP4778899B2 (en) * 2003-09-12 2011-09-21 イーエムシー コーポレイション System and method for risk-based authentication
JP2005301500A (en) * 2004-04-08 2005-10-27 Fujitsu Ltd Information processor
US8781975B2 (en) 2004-05-21 2014-07-15 Emc Corporation System and method of fraud reduction
JP2006011768A (en) * 2004-06-25 2006-01-12 Toshiba Corp Authentication system and apparatus
JP4331661B2 (en) * 2004-09-02 2009-09-16 東芝テック株式会社 Personal authentication device
JP4687045B2 (en) * 2004-09-14 2011-05-25 凸版印刷株式会社 Authentication apparatus and method
JP4574335B2 (en) * 2004-11-19 2010-11-04 株式会社日立製作所 Security system, authentication server, authentication method, and program
JP4753616B2 (en) * 2005-05-12 2011-08-24 株式会社日立製作所 Product information provision system
US20060294392A1 (en) * 2005-06-28 2006-12-28 Matsushita Electric Industrial Co., Ltd. Protection of a password-based user authentication in presence of a foe
JP2007133764A (en) * 2005-11-11 2007-05-31 Kddi Corp Position authentication system, position authentication server and position authentication method
JP2007164661A (en) * 2005-12-16 2007-06-28 Fuji Xerox Co Ltd Program, device and method for user authentication
JP2007249781A (en) * 2006-03-17 2007-09-27 Fujitsu Ltd Illegal payment prevention method for atm transaction system
US7818264B2 (en) * 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
JP2007334581A (en) * 2006-06-14 2007-12-27 Hitachi Software Eng Co Ltd Individual authentication method and system
WO2008022585A1 (en) * 2006-08-18 2008-02-28 Huawei Technologies Co., Ltd. A certification method, system, and device
US8424061B2 (en) * 2006-09-12 2013-04-16 International Business Machines Corporation Method, system and program product for authenticating a user seeking to perform an electronic service request
JP4640319B2 (en) * 2006-11-15 2011-03-02 凸版印刷株式会社 Authentication apparatus and method
JP4899853B2 (en) * 2006-12-19 2012-03-21 富士ゼロックス株式会社 Authentication program, authentication server, and single sign-on authentication system
JP4317234B2 (en) * 2007-03-05 2009-08-19 キヤノンマーケティングジャパン株式会社 Image display control device, image display control method, and image display control program
JP2009169476A (en) * 2008-01-10 2009-07-30 Nippon Telegr & Teleph Corp <Ntt> Authentication method, authentication system, authentication apparatus, program
JP4986874B2 (en) * 2008-01-31 2012-07-25 株式会社エヌ・ティ・ティ・ドコモ Situation estimation device and situation estimation program
JP5078660B2 (en) 2008-02-20 2012-11-21 株式会社リコー Authentication control apparatus, authentication control method, and program
JP4981733B2 (en) * 2008-03-28 2012-07-25 日本電信電話株式会社 Encrypted file management system and method for portable terminal, apparatus and program thereof
JP5216486B2 (en) * 2008-08-28 2013-06-19 株式会社日立製作所 Semiconductor device, portable terminal, and information terminal
US8961619B2 (en) * 2009-01-06 2015-02-24 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US8590021B2 (en) * 2009-01-23 2013-11-19 Microsoft Corporation Passive security enforcement
US8910251B2 (en) 2009-03-06 2014-12-09 Facebook, Inc. Using social information for authenticating a user session
US8886569B2 (en) 2009-06-30 2014-11-11 Ebay Inc. System and method for location based mobile commerce
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
CA2675664A1 (en) * 2009-08-28 2009-11-05 Ibm Canada Limited - Ibm Canada Limitee Escalation of user identity and validation requirements to counter a threat
JP5331719B2 (en) * 2010-01-26 2013-10-30 日本電信電話株式会社 Method, apparatus and program for determining action situation
JP2011198170A (en) * 2010-03-23 2011-10-06 Oki Software Co Ltd System and server for identifying user, mobile device, user identifying program, and program of mobile device
US8621583B2 (en) * 2010-05-14 2013-12-31 Microsoft Corporation Sensor-based authentication to a computer network-based service
US8832810B2 (en) * 2010-07-09 2014-09-09 At&T Intellectual Property I, L.P. Methods, systems, and products for authenticating users
US20120140993A1 (en) * 2010-12-05 2012-06-07 Unisys Corp. Secure biometric authentication from an insecure device
US8346217B2 (en) * 2011-02-21 2013-01-01 Knowledge Solutions, LLC Systems, methods and apparatus for controlling access to mobile devices
US8401522B2 (en) * 2011-02-21 2013-03-19 Carmela R. Crawford Systems, methods and apparatus for authenticating access to enterprise resources
JP5679567B2 (en) * 2011-03-31 2015-03-04 西日本電信電話株式会社 Authentication support apparatus and authentication support method
JP5691745B2 (en) * 2011-03-31 2015-04-01 ソニー株式会社 Information processing apparatus, information processing method, program, and information processing system
US9141779B2 (en) 2011-05-19 2015-09-22 Microsoft Technology Licensing, Llc Usable security of online password management with sensor-based authentication
CN103238155B (en) * 2011-11-15 2016-08-03 松下知识产权经营株式会社 Mobile communication terminal, Verification System, authentication method, program and integrated circuit
US9021553B1 (en) 2012-03-30 2015-04-28 Emc Corporation Methods and apparatus for fraud detection and remediation in knowledge-based authentication
US9009844B1 (en) 2012-03-30 2015-04-14 Emc Corporation Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
JP5999185B2 (en) 2012-08-22 2016-09-28 富士通株式会社 Authentication method and authentication program
US10204507B2 (en) 2012-08-24 2019-02-12 La Crosse Technology, Ltd. User-configurable weather warning apparatus
JP5637403B2 (en) * 2013-01-16 2014-12-10 カシオ計算機株式会社 Authentication processing apparatus, authentication processing method, and program
WO2015042426A1 (en) * 2013-09-20 2015-03-26 Raduchel William J Transaction authentication
JP2015090589A (en) 2013-11-06 2015-05-11 ソニー株式会社 Authentication control system, authentication control method, and program
US9390242B2 (en) 2014-02-07 2016-07-12 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9213974B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US20150227903A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Remote revocation of application access based on lost or misappropriated card
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9208301B2 (en) * 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9647999B2 (en) * 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9830597B2 (en) 2014-03-04 2017-11-28 Bank Of America Corporation Formation and funding of a shared token
US9600817B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign exchange token
US9600844B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign cross-issued token
US9721268B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation Providing offers associated with payment credentials authenticated in a specific digital wallet
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US9424572B2 (en) 2014-03-04 2016-08-23 Bank Of America Corporation Online banking digital wallet management
US9836594B2 (en) 2014-05-19 2017-12-05 Bank Of America Corporation Service channel authentication token
US9306930B2 (en) 2014-05-19 2016-04-05 Bank Of America Corporation Service channel authentication processing hub
CN105376265B (en) * 2014-07-24 2019-04-02 阿里巴巴集团控股有限公司 A kind of application method and device of network exhaustive resource
JP6461516B2 (en) * 2014-08-25 2019-01-30 国立大学法人 東京大学 Authentication system and method
CN107111811B (en) * 2014-11-19 2021-02-26 眼锁有限责任公司 Model-based prediction of optimal convenience metrics for authorizing transactions
US9875468B2 (en) 2014-11-26 2018-01-23 Buy It Mobility Networks Inc. Intelligent authentication process
CN105809502A (en) * 2014-12-30 2016-07-27 阿里巴巴集团控股有限公司 Transaction risk detection method and apparatus
WO2016121042A1 (en) * 2015-01-29 2016-08-04 楽天株式会社 Information processing device, information processing method, and information processing program
US9565531B2 (en) * 2015-04-13 2017-02-07 Frensee LLC Augmented beacon and geo-fence systems and methods
JP6505573B2 (en) * 2015-10-07 2019-04-24 Kddi株式会社 Authentication system, authentication server, business server and user terminal
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
KR20170082342A (en) * 2016-01-06 2017-07-14 에스프린팅솔루션 주식회사 Image forming apparatus and method for controlling the same
JP6509137B2 (en) * 2016-01-29 2019-05-08 ヤフー株式会社 Authentication device, authentication method and authentication program
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
JP2017204109A (en) * 2016-05-11 2017-11-16 東芝テック株式会社 Settlement system
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
CN110114773A (en) * 2017-01-06 2019-08-09 京瓷办公信息系统株式会社 Electronic equipment
CN108460681B (en) 2017-02-20 2020-07-03 阿里巴巴集团控股有限公司 Risk management and control method and device
KR101923934B1 (en) * 2017-03-03 2019-02-22 현대자동차주식회사 Authorization method and authorization system using context information
US10681024B2 (en) * 2017-05-31 2020-06-09 Konica Minolta Laboratory U.S.A., Inc. Self-adaptive secure authentication system
US11544356B2 (en) 2017-06-19 2023-01-03 Citrix Systems, Inc. Systems and methods for dynamic flexible authentication in a cloud service
US10524165B2 (en) 2017-06-22 2019-12-31 Bank Of America Corporation Dynamic utilization of alternative resources based on token association
US10511692B2 (en) 2017-06-22 2019-12-17 Bank Of America Corporation Data transmission to a networked resource based on contextual information
US10313480B2 (en) 2017-06-22 2019-06-04 Bank Of America Corporation Data transmission between networked resources
US10445519B2 (en) * 2017-08-29 2019-10-15 Blackberry Limited System and method for data input resistant to capture
JP6664605B2 (en) * 2017-10-20 2020-03-13 ヤフー株式会社 Information processing apparatus, information processing method and program
CN111194446A (en) 2018-01-16 2020-05-22 麦克赛尔株式会社 User authentication system and portable terminal
WO2019186792A1 (en) * 2018-03-28 2019-10-03 三菱電機株式会社 Entrance management system
KR102069689B1 (en) * 2018-03-30 2020-01-23 주식회사 플랫폼베이스 Method and system for authentication of electronic lock based on usage pattern
JP6916762B2 (en) * 2018-06-21 2021-08-11 Kddi株式会社 Method determination device, method determination method and method determination program
JP6757381B2 (en) * 2018-09-20 2020-09-16 ヤフー株式会社 Calculation device, calculation method, calculation program
JP7157654B2 (en) * 2018-12-25 2022-10-20 株式会社日本総合研究所 card transaction system
JP7239974B2 (en) * 2018-12-27 2023-03-15 ベーステクノロジー株式会社 Terminal authentication management system, its method, and its program
JP7385396B2 (en) 2019-08-08 2023-11-22 Necネッツエスアイ株式会社 User authentication system
JP7045646B2 (en) * 2019-08-14 2022-04-01 日本電気株式会社 Information processing equipment, information processing methods and programs
JP7300053B2 (en) * 2020-02-19 2023-06-28 三菱電機株式会社 Refrigeration cycle equipment and refrigeration system
JP7204833B1 (en) 2021-06-30 2023-01-16 楽天グループ株式会社 Payment system, payment method and program
JP7204832B1 (en) 2021-06-30 2023-01-16 楽天グループ株式会社 Payment system, payment method and program

Citations (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07131527A (en) 1991-09-23 1995-05-19 At & T Corp Controlling method and device for accessing a plurality of destinations
US5835896A (en) * 1996-03-29 1998-11-10 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US5845265A (en) * 1995-04-26 1998-12-01 Mercexchange, L.L.C. Consignment nodes
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5930777A (en) * 1997-04-15 1999-07-27 Barber; Timothy P. Method of charging for pay-per-access information over a network
JPH11259585A (en) 1998-03-13 1999-09-24 Fujitsu Ltd Electronic wallet system, electronic wallet device and computer readable recording medium recording money information transfer program
JP2000090366A (en) 1998-09-09 2000-03-31 Fukushi System Kenkyusho:Kk Living behavior remote confirmation device and living behavior remote confirmation system
JP2000099603A (en) 1998-09-21 2000-04-07 Nec Corp Method for confirming transaction information by ic card and its system
JP2000116636A (en) 1998-10-19 2000-04-25 Nagano Prefecture Seijinbyo Yobo Kyokai Bone-salt quantity evaluator
US6064990A (en) * 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6076078A (en) * 1996-02-14 2000-06-13 Carnegie Mellon University Anonymous certified delivery
JP2000194747A (en) 1998-12-25 2000-07-14 Toshiba Corp Transaction approval system
US6094643A (en) * 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6202051B1 (en) * 1995-04-26 2001-03-13 Merc Exchange Llc Facilitating internet commerce through internetworked auctions
US6236981B1 (en) * 1996-11-20 2001-05-22 British Telecommunications Public Limited Company Transaction system
US6243691B1 (en) * 1996-03-29 2001-06-05 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US6260024B1 (en) * 1998-12-02 2001-07-10 Gary Shkedy Method and apparatus for facilitating buyer-driven purchase orders on a commercial network system
JP2001236585A (en) 2000-02-21 2001-08-31 Sony Corp Mobile robot and steal prevention method for the same
US6321339B1 (en) * 1998-05-21 2001-11-20 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6330546B1 (en) * 1992-09-08 2001-12-11 Hnc Software, Inc. Risk determination and management using predictive modeling and transaction profiles for individual transacting entities
US20010054003A1 (en) * 2000-04-14 2001-12-20 Emily Chien System and method for using loyalty points
US6334121B1 (en) * 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US20020013815A1 (en) * 2000-07-28 2002-01-31 Obradovich Michael L. Technique for effective organization and communication of information
US20030013459A1 (en) * 2001-07-10 2003-01-16 Koninklijke Philips Electronics N.V. Method and system for location based recordal of user activity
US6516056B1 (en) * 2000-01-07 2003-02-04 Vesta Corporation Fraud prevention system and method
US20030105960A1 (en) * 2000-06-28 2003-06-05 Sunao Takatori Host computer, mobile communication device, program, and recording medium
US6618756B1 (en) * 1998-10-01 2003-09-09 Fuji Xerox Co., Ltd. Activity state viewing and recording system
US6782476B1 (en) * 1998-06-16 2004-08-24 Kabushiki Kaisha Toshiba Data processing apparatus and authentication method applied to the apparatus
US20050154676A1 (en) * 1998-12-04 2005-07-14 Digital River, Inc. Electronic commerce system method for detecting fraud
US6938019B1 (en) * 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US6999722B2 (en) * 2001-10-30 2006-02-14 Kabushiki Kaisha Toshiba Communication device and its control parameter setting method
US7177838B1 (en) * 2000-01-26 2007-02-13 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
US7305691B2 (en) * 2001-05-07 2007-12-04 Actv, Inc. System and method for providing targeted programming outside of the home
US7451114B1 (en) * 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US7603411B1 (en) * 1999-12-14 2009-10-13 Nortel Networks Limited Presence management system

Patent Citations (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07131527A (en) 1991-09-23 1995-05-19 At & T Corp Controlling method and device for accessing a plurality of destinations
US6330546B1 (en) * 1992-09-08 2001-12-11 Hnc Software, Inc. Risk determination and management using predictive modeling and transaction profiles for individual transacting entities
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5845265A (en) * 1995-04-26 1998-12-01 Mercexchange, L.L.C. Consignment nodes
US6202051B1 (en) * 1995-04-26 2001-03-13 Merc Exchange Llc Facilitating internet commerce through internetworked auctions
US6076078A (en) * 1996-02-14 2000-06-13 Carnegie Mellon University Anonymous certified delivery
US5835896A (en) * 1996-03-29 1998-11-10 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US6243691B1 (en) * 1996-03-29 2001-06-05 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US6094643A (en) * 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6236981B1 (en) * 1996-11-20 2001-05-22 British Telecommunications Public Limited Company Transaction system
US5930777A (en) * 1997-04-15 1999-07-27 Barber; Timothy P. Method of charging for pay-per-access information over a network
JPH11259585A (en) 1998-03-13 1999-09-24 Fujitsu Ltd Electronic wallet system, electronic wallet device and computer readable recording medium recording money information transfer program
US6064990A (en) * 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6334121B1 (en) * 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US6321339B1 (en) * 1998-05-21 2001-11-20 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
US6782476B1 (en) * 1998-06-16 2004-08-24 Kabushiki Kaisha Toshiba Data processing apparatus and authentication method applied to the apparatus
JP2000090366A (en) 1998-09-09 2000-03-31 Fukushi System Kenkyusho:Kk Living behavior remote confirmation device and living behavior remote confirmation system
JP2000099603A (en) 1998-09-21 2000-04-07 Nec Corp Method for confirming transaction information by ic card and its system
US6618756B1 (en) * 1998-10-01 2003-09-09 Fuji Xerox Co., Ltd. Activity state viewing and recording system
JP2000116636A (en) 1998-10-19 2000-04-25 Nagano Prefecture Seijinbyo Yobo Kyokai Bone-salt quantity evaluator
US6260024B1 (en) * 1998-12-02 2001-07-10 Gary Shkedy Method and apparatus for facilitating buyer-driven purchase orders on a commercial network system
US20050154676A1 (en) * 1998-12-04 2005-07-14 Digital River, Inc. Electronic commerce system method for detecting fraud
JP2000194747A (en) 1998-12-25 2000-07-14 Toshiba Corp Transaction approval system
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US7451114B1 (en) * 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US7603411B1 (en) * 1999-12-14 2009-10-13 Nortel Networks Limited Presence management system
US6516056B1 (en) * 2000-01-07 2003-02-04 Vesta Corporation Fraud prevention system and method
US7177838B1 (en) * 2000-01-26 2007-02-13 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
JP2001236585A (en) 2000-02-21 2001-08-31 Sony Corp Mobile robot and steal prevention method for the same
US20010054003A1 (en) * 2000-04-14 2001-12-20 Emily Chien System and method for using loyalty points
US20030105960A1 (en) * 2000-06-28 2003-06-05 Sunao Takatori Host computer, mobile communication device, program, and recording medium
US20020013815A1 (en) * 2000-07-28 2002-01-31 Obradovich Michael L. Technique for effective organization and communication of information
US8126960B2 (en) * 2000-07-28 2012-02-28 Silver State Intellectual Technologies, Inc. Technique for effective organization and communication of information
US6938019B1 (en) * 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US7305691B2 (en) * 2001-05-07 2007-12-04 Actv, Inc. System and method for providing targeted programming outside of the home
US20030013459A1 (en) * 2001-07-10 2003-01-16 Koninklijke Philips Electronics N.V. Method and system for location based recordal of user activity
US6999722B2 (en) * 2001-10-30 2006-02-14 Kabushiki Kaisha Toshiba Communication device and its control parameter setting method

Also Published As

Publication number Publication date
JP4082028B2 (en) 2008-04-30
US20030158815A1 (en) 2003-08-21
US7627505B2 (en) 2009-12-01
JP2003196566A (en) 2003-07-11

Similar Documents

Publication Publication Date Title
USRE45696E1 (en) Information processing apparatus and information processing method
CN110945554B (en) Registry Blockchain Architecture
US10410235B2 (en) Using mix-media for payment authorization
US6012039A (en) Tokenless biometric electronic rewards system
US9189788B1 (en) System and method for verifying identity
US20180324165A1 (en) Multi-level authentication for onboard systems
US20180158055A1 (en) System and method for automated analysis comparing a wireless device location with another geographic location
US7142091B2 (en) Self-authenticating identification substrate with encoded packet output
US7347361B2 (en) System, method and program product for account transaction validation
US10346837B2 (en) Adaptive authentication options
US20070119923A1 (en) Biometric authentication
US20040128249A1 (en) System and method for tokenless biometric electronic scrip
US20030233557A1 (en) Electronic signature verification method and apparatus
US20050075985A1 (en) Voice authenticated credit card purchase verification
US20040039930A1 (en) System for preventing unauthorized use of recording media
US20050021476A1 (en) Method and system for detecting identify theft in non-personal and personal transactions
US20050187843A1 (en) Tokenless biometric electronic financial transactions via a third party identicator
US20070174186A1 (en) Authenticated and distributed transaction processing
JP2003505769A (en) Tokenless biometric electronic trading using voice signatures
CN101573722A (en) Verification of a transactor&#39;s identity
US20070100752A1 (en) Systems and methods for secure financial transaction authorization
US11334877B2 (en) Security tool
TWI578245B (en) Portable terminals, delivery servers, control methods, and programs
US20040249747A1 (en) Signature verification apparatus and method
JP2000268240A (en) Money reception machine certifying system

Legal Events

Date Code Title Description
FPAY Fee payment

Year of fee payment: 8

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY