WO2008016415A1 - Portable personal identity information - Google Patents

Portable personal identity information Download PDF

Info

Publication number
WO2008016415A1
WO2008016415A1 PCT/US2007/013310 US2007013310W WO2008016415A1 WO 2008016415 A1 WO2008016415 A1 WO 2008016415A1 US 2007013310 W US2007013310 W US 2007013310W WO 2008016415 A1 WO2008016415 A1 WO 2008016415A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity information
personal identity
client
data
bound
Prior art date
Application number
PCT/US2007/013310
Other languages
French (fr)
Inventor
Arun K. Nanda
Ruchita Bhargava
Lucas R. Melton
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Publication of WO2008016415A1 publication Critical patent/WO2008016415A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets

Definitions

  • a user may possess identifying information on a client, which when presented to a relying party provides convincing evidence that the client is who they claim to be. Having such information available on a client facilitates identification, however, a user may wish to be identified on more than one client, such as when a user selects a client from a pool of clients or transitions to another client. Recreating and/or regenerating the identifying information each time a requesting party selects a different client is a burdensome task.
  • a requesting party requests to be identified by a resource with at least one portion being secured (hereinafter, "relying party") by providing the relying party with identifying information (hereinafter, "claims").
  • the request may be a preliminary component to the principal obtaining access to a restricted resource protected by the relying party.
  • the relying party evaluates the claims and, if appropriate, authorizes the principal's access to the secured resource, such as a transaction interface or data repository.
  • Porting claims from one client to another facilitates identification of the principal without requiring use of a specific client or the regeneration and/or reacquisition of the claims on a subsequent client. Porting the claims is accomplished by binding together a number of claims with associated metadata and backing data. Once bound, the claims, metadata, and backing data are sent to a receiving client.
  • the principal includes human users and electronic agents, such as software agents, devices, and hardware components.
  • the relying party includes webpages, websites, devices, device portions, commands, command interfaces, or other software or hardware with a secured portion.
  • FIG. 1 illustrates a first example system for porting personal identification information
  • FIG. 2 illustrates a second example system for porting personal identification information
  • FIG. 3 illustrates a first example method for porting personal identification information
  • FIG. 4 illustrates a second example method for porting personal identification information
  • FIG. 5 illustrates an example method for receiving ported personal identification information
  • FIG. 6 illustrates an example suitable computing system environment on which embodiments of the present invention may be implemented
  • FIG. 1 illustrates first example system 100 for porting personal identification information 108.
  • User 102A is able to be identified by relying party 112 from client 1 (104) with portions of personal identity information 108.
  • the portion of personal identity information 108 utilized for identification is the claims.
  • User 102 A initially selects client 1 (104) to interface with and subsequently selects client 2 (106), thereby becoming user 102B.
  • client 1 (104) ports personal identity information 108 to client 2 (106) to become personal identity information 110.
  • user 102B now interfacing with client 2 (106), may be identified by relying party 112.
  • Network 114 facilitates communication between relying party 112 and client 1 (104) and client 2 (106), optionally network 114 facilitates communication between client 1 (104) and client 2 (106).
  • Network 114 is a communication medium and may be embodied in one or more of the following: bus, LAN, WAN, intranet, the Internet, telephone, wireless, and other systems operable to convey data signals between clients.
  • FIG. 2 illustrates second example system 200 for porting personal identification information.
  • User 102 A initially selects client 1 (104) to interface with and subsequently selects client 2 (106), thereby becoming user 102B.
  • personal identity information 108 is ported to personal identity information 110 on client 2 (106).
  • InfoCards each with associated metadata, are illustrated and described. It will be understood by those skilled in the art that the number of InfoCards may vary without departing form the spirit and scope of the invention, provided at least one InfoCard is "self issued,” such as InfoCard 3 (218).
  • InfoCards are variously embodied and generally included identity information. More specifically, InfoCards represent a token issuance relationship between a principal, such as user 102, and a particular identity provider, such an identity providers 1, 2, 3 (202, 204, 206). [0018] InfoCards 214, 216, 218 can include, among other information, the identity provider's issuance policy for security tokens, including the type of tokens that can be issued, the claim types for which it has authority, and/or the credentials to use for authentication when requesting security tokens. In example embodiments, InfoCards 214, 216, 218 are represented as XML documents that are issued by identity providers 202, 204, 206 and stored by principals, such as user 102, on a storage device such as within client 104.
  • InfoCards 214, 216, 218, 226, 228, 230 preferably each contain at least one claim with identifying data.
  • Claims may be missing, incomplete, or erroneous such as when claims are awaiting population by identity providers 1 , 2, 3 (202, 204, 206), empty, or forged. Relying party 112 receiving less than all required claims, claims that are incomplete, or claims that are otherwise erroneous, would at least decline to identify user 102.
  • InfoCard 1 contains claims provided by identity provider 1 (202).
  • Identity provider 1 (202) accesses backing data 208 containing data utilized in the generation of claims for InfoCard 1 (214).
  • InfoCard 2 (216) contains claims provided by identity provider 2 (204).
  • Identity provider 2 (204) accesses backing data 210 containing data utilized in the generation of claims for InfoCard 2 (216).
  • backing data 208, 210 contains claim source data (e.g., social security number, passport, frequent flier program number, data of birth, et cetera).
  • backing data 208, 210 contains cryptographic source data (e.g., keys, encryption methodology, seed values, et cetera).
  • Information provider 3 (206) generates the claims for InfoCard 3 (218).
  • information provider 3 (206) is user 102.
  • identity provider 3 (206) operates under the control of user 102 and accesses backing data 212, which is also under the control of user 102, to produce self-issued InfoCard 3 (218).
  • self-issued InfoCard 3 (218) contains claims that are difficult for non- user controlled identity providers, such as identity providers 1 and 2 (202, 204), to provide accurately. For example, a preferred email address or current phone number may not be accurately reflected in stale repositories, such as backing data 208, 210.
  • self-issued InfoCard 3 (218) contains claims that are deemed to be less sensitive thereby making interaction with third-party identity providers, such as identity providers 1 and 2 (202, 204), uneconomical.
  • identity providers 1 and 2 202, 204
  • user-controlled backing data 212 is utilized for generating InfoCard 3 (218) and self-generated claims therein.
  • backing data 212 contains cryptographic data (e.g., public keys, private keys, encryption methodology, seed values).
  • Metadata 1, 2, 3, (220, 222, 224) is logically appended to InfoCard 1, 2, 3
  • metadata 1, 2, 3, (220, 222, 224) provides implementation specific descriptors associated with their respective InfoCards 214, 216, 218.
  • at least one of metadata 1, 2, 3 (220, 222, 224) is a cryptographic descriptor (e.g., decryption methodology, parameters, time stamps) associated with at least one encrypted claim within a respective InfoCard 1, 2, 3 (214, 216, 218).
  • at least one of metadata 1, 2, 3, (220, 222, 224) is a claim descriptor (e.g., name, purpose, source, time stamp) associated with at least one claim within a respective InfoCard 1 , 2, 3 (214, 216, 218).
  • User 102 A is able to request identification from relying party 112 by providing claims of personal identity information 108 located on client 1 (104).
  • personal identity information 108 is ported to client 2 (106).
  • personal identity information (108) on client 1 (104) is bound and sent to client 2 (106) to become personal identity information 110, comprising InfoCards 1, 2, 3 (226, 228, 230), backing data 238, and metadata 1, 2, 3 (220, 222, 224).
  • sending refers to the copying of data to a destination and optionally deleting the data from the source, as well as, physically moving a medium with the data thereon.
  • FIG. 3 illustrates first example method 300 for porting personal identification information.
  • the method 300 begins at binding operation 302.
  • binding operation 302 binds together personal identity information, wherein the personal identity information comprises 1) one or more claims, 2) metadata associated with the one or more claims, and 3) backing data associated with the one or more claims.
  • Binding is the associating of data elements into one data element, and as discussed in the embodiments below, includes associating the data elements themselves or indicia of the location of the data elements.
  • binding operation 302 incorporates a container to bind at least one claim, metadata, and backing data.
  • the container is variously embodied and includes object-oriented objects, data structures, database records, database tables, files, and other structures operable to contain claims, metadata, and backing data.
  • the container is embodied within at least one claim, metadata, and/or backing data.
  • the container is distinct from the claims, metadata, and backing data.
  • the container encapsulates the bound personal identity information.
  • the encapsulated bound personal identity information is a copy of the at least one claim, metadata, and backing data.
  • the container binds by maintaining links (e.g., addresses, pointers, file names, URIs, URLs, et cetera) to the bound personal identity information.
  • Method 300 then proceeds to sending operation 304.
  • sending operation 304 sends the bound personal identity information, bound in operation 302, to a receiving client, such as client 106 of FIG. 2.
  • Sending operation 304 is variously embodied and includes reading the bound personal identity information and transmitting a copy of the bound personal identity information to the receiving client.
  • sending operation 304 sends the bound personal identity information to receiving client which is a medium for data storage.
  • sending operation 304 is the physical moving of a medium, with the bound personal identity information encoded therein, from an originating client to the receiving client. The medium then being physically and communicatively attached to the receiving client.
  • the personal identity information is standardized prior to sending 304.
  • Standardization is variously embodied to include standardization for language, computing platform (e.g., operating system), and personal identity information format standards.
  • the personal identity data is encrypted prior to sending 304.
  • sending operation 304 traverses a container having links to portions of the bound personal identity information and then sends the bound personal identity information identified by the links.
  • FIG. 4 illustrates second example method 400 for porting personal identification information.
  • a user action triggers binding operation 302 and sending operation 304.
  • the received user action in operation 402 is a direct command, such as to expressly instruct a computer to perform binding operation 302 and sending operation 304.
  • receiving operation 402 is an indirect command, such as a command with another primary purpose.
  • FIG. 5 illustrates example method 500 for receiving ported personal identification information.
  • Method 500 includes receiving operation 502 for receiving bound personal identity information from an originating client, wherein the personal identity information comprises 1) one or more claims, 2) metadata associated with the one or more claims, and 3) backing data associated with the one or more claims.
  • Receiving operation 502 is variously embodied and includes receiving an email, file, instant message, inter-process message, data packet(s), or other communication containing bound personal identity information.
  • receiving operation is the communicative and physical attachment of a medium with the bound personal identity information stored thereon.
  • receiving operation 502 is associated with the logical and physical attachment of removable storage to the receiving client.
  • the removable storage medium having bound personal identity information encoded thereon.
  • receiving operation 502 upon successfully receiving the bound personal identity information, signals the originating client of the receipt of the bound personal identity information.
  • Method 500 then continues to unbinding operation 504.
  • Unbinding operation 504 extracts at least one claim and, preferably, extracts all claims from the bound personal identity information, metadata, and backing data.
  • receiving operation 502 further comprises decrypting the bound personal identity information.
  • decryption occurs after unbinding operation 502, wherein at least one of the 1) at least one claim, 2) metadata associated with the at least one claim, and 3) backing data associated with the at least one claim is encrypted.
  • method 500 further comprises locally storing the personal identity information.
  • FIG. 6 illustrates an example of a suitable computing system environment on which embodiments of the present invention may be implemented.
  • This system 600 is representative of computing systems that may be used to run software applications for possessing or porting personal identity information.
  • system 600 typically includes at least one processing unit 602 and memory 604.
  • memory 604 may be volatile (such as RAM), non-volatile (such as ROM, flash memory, etc.) or some combination of the two.
  • This most basic configuration is illustrated in FIG. 6 by dashed line 606. Additionally, system 600 may also have additional features/functionality.
  • device 600 may also include additional storage (removable and/or non- removable) including, but not limited to, magnetic or optical disks or tape.
  • additional storage is illustrated in FIG. 6 by removable storage 608 and non-removable storage 610.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Memory 604, removable storage 608 and non-removable storage 610 are all examples of computer storage media.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by system 600. Any such computer storage media may be part of system 600.
  • System 600 may also contain communications connection(s) 612 that allow the system to communicate with other devices.
  • Communications connection(s) 612 is an example of communication media.
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media.
  • the term computer readable media as used herein includes both storage media and communication media.
  • System 600 may also have input device(s) 614 such as keyboard, mouse, pen, voice input device, touch input device, etc.
  • Output device(s) 616 such as a display, speakers, printer, etc. may also be included. All these devices are well know in the art and need not be discussed at length here.

Abstract

A user interacts with a client containing personal identity information operable to identify the user to a relying party when the relying party is presented with claims comprising a portion of the personal identity information. The personal identity information includes one or more claims, metadata associated with the one or more claims, and backing data associated with the one or more claims. The user may initiate use of another client and seek to be identified by the relying party while interacting with the other client by first porting the personal identity information to the other client. Porting the personal identity information includes binding the personal identity information and sending the bound personal identity information to a receiving client.

Description

PORTABLE PERSONAL IDENTITY INFORMATION
BACKGROUND
[0001] Electronic communications are commonplace in modern society. Often there is a need for a communicating party to ensure the identity of another party. This may be a prerequisite to authorizing the communicating party to access restricted resources, such as transaction interface, device, data repository, and so forth. As encryption technology has improved, it has became increasingly difficult for an unauthorized party to intercept messages, however another communication vulnerability has came to light. This vulnerability is the result of a malicious party forging the identity of a legitimate party, wherein another party is lured into divulging sensitive information by believing the malicious party is the legitimate party.
[0002] A user may possess identifying information on a client, which when presented to a relying party provides convincing evidence that the client is who they claim to be. Having such information available on a client facilitates identification, however, a user may wish to be identified on more than one client, such as when a user selects a client from a pool of clients or transitions to another client. Recreating and/or regenerating the identifying information each time a requesting party selects a different client is a burdensome task.
SUMMARY
[0003] This Summary is provided to introduce a selection of concepts in a simplified form that are further descried below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope to the claimed subject matter. [0004] A requesting party (hereinafter, "principal") requests to be identified by a resource with at least one portion being secured (hereinafter, "relying party") by providing the relying party with identifying information (hereinafter, "claims"). The request may be a preliminary component to the principal obtaining access to a restricted resource protected by the relying party. The relying party then evaluates the claims and, if appropriate, authorizes the principal's access to the secured resource, such as a transaction interface or data repository.
[0005] Porting claims from one client to another facilitates identification of the principal without requiring use of a specific client or the regeneration and/or reacquisition of the claims on a subsequent client. Porting the claims is accomplished by binding together a number of claims with associated metadata and backing data. Once bound, the claims, metadata, and backing data are sent to a receiving client.
[0006] The principal includes human users and electronic agents, such as software agents, devices, and hardware components. The relying party includes webpages, websites, devices, device portions, commands, command interfaces, or other software or hardware with a secured portion.
DESCRIPTION OF THE DRAWINGS
[0007] FIG. 1 illustrates a first example system for porting personal identification information;
[0008] FIG. 2 illustrates a second example system for porting personal identification information;
[0009] FIG. 3 illustrates a first example method for porting personal identification information;
[0010] FIG. 4 illustrates a second example method for porting personal identification information;
[0011] FIG. 5 illustrates an example method for receiving ported personal identification information; and [0012] FIG. 6 illustrates an example suitable computing system environment on which embodiments of the present invention may be implemented;
DETAILED DESCRIPTION
[0013] FIG. 1 illustrates first example system 100 for porting personal identification information 108. User 102A is able to be identified by relying party 112 from client 1 (104) with portions of personal identity information 108. In one embodiment, the portion of personal identity information 108 utilized for identification is the claims. [0014] User 102 A initially selects client 1 (104) to interface with and subsequently selects client 2 (106), thereby becoming user 102B. To facilitate identification of user 102B by relying party 112, without regeneration or reacquisition of personal identity information 110, client 1 (104) ports personal identity information 108 to client 2 (106) to become personal identity information 110. As a result, user 102B, now interfacing with client 2 (106), may be identified by relying party 112. Network 114 facilitates communication between relying party 112 and client 1 (104) and client 2 (106), optionally network 114 facilitates communication between client 1 (104) and client 2 (106). Network 114 is a communication medium and may be embodied in one or more of the following: bus, LAN, WAN, intranet, the Internet, telephone, wireless, and other systems operable to convey data signals between clients.
[0015] FIG. 2 illustrates second example system 200 for porting personal identification information. User 102 A initially selects client 1 (104) to interface with and subsequently selects client 2 (106), thereby becoming user 102B. Personal identity information 108 is ported to personal identity information 110 on client 2 (106).
[0016] For purposes of illustration and discussion, and without limitation, three
InfoCards, each with associated metadata, are illustrated and described. It will be understood by those skilled in the art that the number of InfoCards may vary without departing form the spirit and scope of the invention, provided at least one InfoCard is "self issued," such as InfoCard 3 (218).
[0017] InfoCards are variously embodied and generally included identity information. More specifically, InfoCards represent a token issuance relationship between a principal, such as user 102, and a particular identity provider, such an identity providers 1, 2, 3 (202, 204, 206). [0018] InfoCards 214, 216, 218 can include, among other information, the identity provider's issuance policy for security tokens, including the type of tokens that can be issued, the claim types for which it has authority, and/or the credentials to use for authentication when requesting security tokens. In example embodiments, InfoCards 214, 216, 218 are represented as XML documents that are issued by identity providers 202, 204, 206 and stored by principals, such as user 102, on a storage device such as within client 104.
[0019] A further discussion of claims and InfoCards is provided in co-pending patent application "IDENTITY PROVIDERS IN DIGITAL IDENTITY SYSTEM," U.S. serial number 11/361,281, which is expressly incorporated herein by reference. [0020] The data within an InfoCard that provides identity data of the principal are known as claims. InfoCards 214, 216, 218, 226, 228, 230 preferably each contain at least one claim with identifying data. Claims are generated by an identity provider and provide a statement or assertion made about the principal related to the principal's identity or information about the principal such as, for example, name, address, social security number, age, etc. Claims may be an individual datum (e.g., "over 21 = True"), a plurality of data (e.g., address of residence), and one or more claims may be bundled in a claim bundle.
[0021] It is understood that the use of the plural term "claims," herein, shall not exclude claim bundles unless explicitly stated. It is also understood that the use of the singular term "claim," herein, shall not exclude single claims within such a claim bundle unless explicitly stated. It is further understood that the use of the term "InfoCard" shall refer to a container operable to hold one or more claims within a structure, the structure optionally including additional data (e.g., "name of the InfoCard," "creator of the InfoCard"). Additional background on claims is found in the incorporated 11/361,281 patent application (see above).
[0022] Claims may be missing, incomplete, or erroneous such as when claims are awaiting population by identity providers 1 , 2, 3 (202, 204, 206), empty, or forged. Relying party 112 receiving less than all required claims, claims that are incomplete, or claims that are otherwise erroneous, would at least decline to identify user 102.
[0023] InfoCard 1 (214) contains claims provided by identity provider 1 (202).
Identity provider 1 (202) accesses backing data 208 containing data utilized in the generation of claims for InfoCard 1 (214). Similarly, InfoCard 2 (216) contains claims provided by identity provider 2 (204). Identity provider 2 (204) accesses backing data 210 containing data utilized in the generation of claims for InfoCard 2 (216). In one embodiment, backing data 208, 210 contains claim source data (e.g., social security number, passport, frequent flier program number, data of birth, et cetera). In another embodiment, backing data 208, 210 contains cryptographic source data (e.g., keys, encryption methodology, seed values, et cetera). [0024] Information provider 3 (206) generates the claims for InfoCard 3 (218). In one embodiment, information provider 3 (206) is user 102. In another embodiment, identity provider 3 (206) operates under the control of user 102 and accesses backing data 212, which is also under the control of user 102, to produce self-issued InfoCard 3 (218). In one embodiment, self-issued InfoCard 3 (218) contains claims that are difficult for non- user controlled identity providers, such as identity providers 1 and 2 (202, 204), to provide accurately. For example, a preferred email address or current phone number may not be accurately reflected in stale repositories, such as backing data 208, 210. In another embodiment, self-issued InfoCard 3 (218) contains claims that are deemed to be less sensitive thereby making interaction with third-party identity providers, such as identity providers 1 and 2 (202, 204), uneconomical. For example, when claim data is publicly available or when relying party 112 would prefer or require claims generated from data controlled by user 102, such as to obtain a future mailing address, user-controlled backing data 212 is utilized for generating InfoCard 3 (218) and self-generated claims therein. In yet another embodiment, backing data 212 contains cryptographic data (e.g., public keys, private keys, encryption methodology, seed values).
[0025] Metadata 1, 2, 3, (220, 222, 224) is logically appended to InfoCard 1, 2, 3
(214, 216, 218), respectively. In one embodiment, metadata 1, 2, 3, (220, 222, 224) provides implementation specific descriptors associated with their respective InfoCards 214, 216, 218. In another embodiment, at least one of metadata 1, 2, 3 (220, 222, 224) is a cryptographic descriptor (e.g., decryption methodology, parameters, time stamps) associated with at least one encrypted claim within a respective InfoCard 1, 2, 3 (214, 216, 218). In another embodiment, at least one of metadata 1, 2, 3, (220, 222, 224) is a claim descriptor (e.g., name, purpose, source, time stamp) associated with at least one claim within a respective InfoCard 1 , 2, 3 (214, 216, 218).
[0026] User 102 A is able to request identification from relying party 112 by providing claims of personal identity information 108 located on client 1 (104). When user 102A wishes to be identified by relying party 1 12 via client 2 (106), personal identity information 108 is ported to client 2 (106). Accordingly, personal identity information (108) on client 1 (104) is bound and sent to client 2 (106) to become personal identity information 110, comprising InfoCards 1, 2, 3 (226, 228, 230), backing data 238, and metadata 1, 2, 3 (220, 222, 224). It is understood that "sending," refers to the copying of data to a destination and optionally deleting the data from the source, as well as, physically moving a medium with the data thereon. Binding personal identity information 108 ties together infoCards 1, 2, 3 (214, 216, 218), metadata 1, 2, 3 (220, 222, 224), and backing data 212 and is more fully discussed in the embodiments that follow. [0027] FIG. 3 illustrates first example method 300 for porting personal identification information. The method 300 begins at binding operation 302. According to an embodiment, binding operation 302 binds together personal identity information, wherein the personal identity information comprises 1) one or more claims, 2) metadata associated with the one or more claims, and 3) backing data associated with the one or more claims. Binding is the associating of data elements into one data element, and as discussed in the embodiments below, includes associating the data elements themselves or indicia of the location of the data elements.
[0028] In one embodiment, binding operation 302 incorporates a container to bind at least one claim, metadata, and backing data. The container is variously embodied and includes object-oriented objects, data structures, database records, database tables, files, and other structures operable to contain claims, metadata, and backing data. In further embodiments, the container is embodied within at least one claim, metadata, and/or backing data. In another embodiment, the container is distinct from the claims, metadata, and backing data.
[0029] In one embodiment, the container encapsulates the bound personal identity information. In a further embodiment, the encapsulated bound personal identity information is a copy of the at least one claim, metadata, and backing data. In another embodiment, the container binds by maintaining links (e.g., addresses, pointers, file names, URIs, URLs, et cetera) to the bound personal identity information. [0030] Method 300 then proceeds to sending operation 304. According to an embodiment, sending operation 304 sends the bound personal identity information, bound in operation 302, to a receiving client, such as client 106 of FIG. 2. Sending operation 304 is variously embodied and includes reading the bound personal identity information and transmitting a copy of the bound personal identity information to the receiving client. In a further embodiment, the original bound personal identity information is deleted after sending operation 304 is complete. In further embodiments, a receiving client signals the successful reception of the bound personal identity information as a prerequisite to the deletion of the bound personal identity information located on the sender. [0031] In yet another embodiment, sending operation 304 sends the bound personal identity information to receiving client which is a medium for data storage. In another embodiment, sending operation 304 is the physical moving of a medium, with the bound personal identity information encoded therein, from an originating client to the receiving client. The medium then being physically and communicatively attached to the receiving client.
[0032] In another embodiment, the personal identity information is standardized prior to sending 304. Standardization is variously embodied to include standardization for language, computing platform (e.g., operating system), and personal identity information format standards. In another embodiment, the personal identity data is encrypted prior to sending 304.
[0033] In a further embodiment, sending operation 304 traverses a container having links to portions of the bound personal identity information and then sends the bound personal identity information identified by the links. [0034] FIG. 4 illustrates second example method 400 for porting personal identification information. At receiving operation 402 a user action triggers binding operation 302 and sending operation 304. According to one embodiment, the received user action in operation 402 is a direct command, such as to expressly instruct a computer to perform binding operation 302 and sending operation 304. In other embodiments, receiving operation 402 is an indirect command, such as a command with another primary purpose. Examples of user actions that are indirect commands include: initiating a data backup operation, inserting a removable storage medium, requesting removal of a removable storage medium, connecting to a peer client, requesting disconnect to a peer client, or other action which is determined to be associated with a user changing to another client or otherwise indicating a potential desire to be identified on another client. [0035] FIG. 5 illustrates example method 500 for receiving ported personal identification information. Method 500 includes receiving operation 502 for receiving bound personal identity information from an originating client, wherein the personal identity information comprises 1) one or more claims, 2) metadata associated with the one or more claims, and 3) backing data associated with the one or more claims. [0036] Receiving operation 502 is variously embodied and includes receiving an email, file, instant message, inter-process message, data packet(s), or other communication containing bound personal identity information. In another embodiment, receiving operation is the communicative and physical attachment of a medium with the bound personal identity information stored thereon.
[0037] In another embodiment, receiving operation 502 is associated with the logical and physical attachment of removable storage to the receiving client. The removable storage medium having bound personal identity information encoded thereon. [0038] In a further embodiment, receiving operation 502, upon successfully receiving the bound personal identity information, signals the originating client of the receipt of the bound personal identity information. [0039] Method 500 then continues to unbinding operation 504. Unbinding operation 504 extracts at least one claim and, preferably, extracts all claims from the bound personal identity information, metadata, and backing data.
[0040] The received bound personal identity information may require additional processing to be usable by the receiving client. Accordingly, in one embodiment, receiving operation 502 further comprises decrypting the bound personal identity information. In a further embodiment, decryption occurs after unbinding operation 502, wherein at least one of the 1) at least one claim, 2) metadata associated with the at least one claim, and 3) backing data associated with the at least one claim is encrypted. [0041 ] In another embodiment, method 500 further comprises locally storing the personal identity information.
[0042] Method or step embodiment of the invention are optionally embodied as computer-readable mediums having computer-executable instructions for performing the said methods or steps. [0043] FIG. 6 illustrates an example of a suitable computing system environment on which embodiments of the present invention may be implemented. This system 600 is representative of computing systems that may be used to run software applications for possessing or porting personal identity information. In its most basic configuration, system 600 typically includes at least one processing unit 602 and memory 604. Depending on the exact configuration and type of computing device, memory 604 may be volatile (such as RAM), non-volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in FIG. 6 by dashed line 606. Additionally, system 600 may also have additional features/functionality. For example, device 600 may also include additional storage (removable and/or non- removable) including, but not limited to, magnetic or optical disks or tape. Such additional storage is illustrated in FIG. 6 by removable storage 608 and non-removable storage 610. [0044] Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Memory 604, removable storage 608 and non-removable storage 610 are all examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by system 600. Any such computer storage media may be part of system 600.
[0045] System 600 may also contain communications connection(s) 612 that allow the system to communicate with other devices. Communications connection(s) 612 is an example of communication media. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. The term computer readable media as used herein includes both storage media and communication media. [0046] System 600 may also have input device(s) 614 such as keyboard, mouse, pen, voice input device, touch input device, etc. Output device(s) 616 such as a display, speakers, printer, etc. may also be included. All these devices are well know in the art and need not be discussed at length here.
[0047] It should be noted that the specific details described are not intended to limit the scope of the invention and are provided for illustrative purposes only.

Claims

CLAIMSWhat is claimed is:
1. A method (300) for porting personal identity information (108), comprising: binding (302) personal identity information (108), wherein the personal identity information (108) comprises a) one or more claims (214, 216, 218), b) metadata (220, 222, 224) associated with the one or more claims (214, 216, 218), and c) backing data (212) associated with the one or more claims (214, 216, 218); and sending (304) the bound personal identity information (108) to a receiving client (106).
2. The method of claim 1, further comprising causing the binding (302) of personal identity information (108) in response to a received user- action.
3. The method of claim 1, wherein: binding (302) personal identity information (108) further comprises, binding the personal identity information (108) together with a container; and wherein sending (304) the personal identity information (108) further includes, sending the container.
4. The method of claim 3, wherein binding (302) further comprises incorporating the personal identity information (108) into the container.
5. The method of claim 1, further comprising, encrypting the personal identity information (108) prior to sending (304).
6. The method of claim 5, wherein encrypting the personal identity information (108) further comprises encrypting the bound personal identity information
(108).
7. The method of claim 1, further comprising standardizing the personal identity information (108) prior to sending.
8. The method of claim 1, wherein sending (304) the bound personal identity information (108) to the receiving client, further comprises encoding the bound personal identity information (108) on a portable medium.
9. The method of claim 1, further comprising, after sending (304) the bound personal identity information (108), marking the personal identity information (108) as sent.
10. The method of claim 1, wherein at least one of the one or more claims (218) are self-generated by a user.
PCT/US2007/013310 2006-07-28 2007-06-05 Portable personal identity information WO2008016415A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/495,826 2006-07-28
US11/495,826 US8078880B2 (en) 2006-07-28 2006-07-28 Portable personal identity information

Publications (1)

Publication Number Publication Date
WO2008016415A1 true WO2008016415A1 (en) 2008-02-07

Family

ID=38987794

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/013310 WO2008016415A1 (en) 2006-07-28 2007-06-05 Portable personal identity information

Country Status (2)

Country Link
US (1) US8078880B2 (en)
WO (1) WO2008016415A1 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US8087072B2 (en) * 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) * 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) * 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20090077118A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090077627A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US8881253B2 (en) * 2007-03-28 2014-11-04 Symantec Corporation Method and apparatus for accepting a digital identity of a user based on transitive trust among parties
US20090063312A1 (en) * 2007-08-28 2009-03-05 Hurst Douglas J Method and System for Processing Secure Wireless Payment Transactions and for Providing a Virtual Terminal for Merchant Processing of Such Transactions
US8074258B2 (en) * 2008-06-18 2011-12-06 Microsoft Corporation Obtaining digital identities or tokens through independent endpoint resolution
US20100095372A1 (en) * 2008-10-09 2010-04-15 Novell, Inc. Trusted relying party proxy for information card tokens
US8632003B2 (en) 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US9479490B2 (en) 2013-06-07 2016-10-25 Apple Inc. Methods and systems for single sign-on while protecting user privacy
US9876646B2 (en) 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
CA2984888A1 (en) 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
EP4027254A3 (en) 2016-03-04 2022-10-05 Ping Identity Corporation Method for authenticated session using static or dynamic codes
US10509932B2 (en) 2016-03-07 2019-12-17 ShoCard, Inc. Large data transfer using visual codes with feedback confirmation
US10007826B2 (en) 2016-03-07 2018-06-26 ShoCard, Inc. Transferring data files using a series of visual codes
US10498541B2 (en) 2017-02-06 2019-12-03 ShocCard, Inc. Electronic identification verification methods and systems
WO2019113552A1 (en) 2017-12-08 2019-06-13 ShoCard, Inc. Methods and systems for recovering data using dynamic passwords
US11328115B2 (en) 2018-05-10 2022-05-10 Microsoft Technology Licensing, Llc. Self-asserted claims provider
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091264A1 (en) * 2003-10-23 2005-04-28 Microsoft Corporation Identity system for use in a computing environment
US20050091290A1 (en) * 2003-10-23 2005-04-28 Kim Cameron Method and system for synchronizing identity information
US20050091495A1 (en) * 2003-10-23 2005-04-28 Kim Cameron Method and system for identity exchange and recognition

Family Cites Families (154)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5657388A (en) 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
CA2194475A1 (en) * 1994-07-19 1996-02-01 Frank W. Sudia Method for securely using digital signatures in a commercial cryptographic system
US5678015A (en) 1995-09-01 1997-10-14 Silicon Graphics, Inc. Four-dimensional graphical user interface
US5898435A (en) 1995-10-02 1999-04-27 Sony Corporation Image controlling device and image controlling method
US5796832A (en) 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
US6005939A (en) 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5907838A (en) 1996-12-10 1999-05-25 Seiko Epson Corporation Information search and collection method and system
US5887131A (en) 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password
US5995625A (en) * 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US6016476A (en) 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
JP4313873B2 (en) * 1998-01-30 2009-08-12 キヤノン株式会社 Electronic device and data processing method
FR2776415A1 (en) 1998-03-20 1999-09-24 Philips Consumer Communication ELECTRONIC APPARATUS HAVING A SCREEN AND METHOD FOR DISPLAYING GRAPHICS
US6161125A (en) 1998-05-14 2000-12-12 Sun Microsystems, Inc. Generic schema for storing configuration information on a client computer
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
JP2000215172A (en) 1999-01-20 2000-08-04 Nec Corp Personal authentication system
US7083095B2 (en) 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
WO2000054127A1 (en) * 1999-03-08 2000-09-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
JP2000259278A (en) 1999-03-12 2000-09-22 Fujitsu Ltd Device and method for performing indivisual authentication by using living body information
US6553494B1 (en) 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US6526434B1 (en) * 1999-08-24 2003-02-25 International Business Machines Corporation System and method for efficient transfer of data blocks from client to server
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
CA2388007A1 (en) 1999-09-28 2001-04-05 Chameleon Network Inc. Portable electronic authorization system and associated method
KR100866264B1 (en) 1999-10-20 2008-11-03 코닌클리케 필립스 일렉트로닉스 엔.브이. Information processing device
JP3580200B2 (en) 1999-10-28 2004-10-20 ブラザー工業株式会社 Recording information processing apparatus and computer readable recording medium recording recording information processing program
US7680819B1 (en) 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
ES2200598T3 (en) * 1999-11-19 2004-03-01 Swisscom Mobile Ag PROCEDURE AND SYSTEM FOR ORDERING AND SUPPLYING DIGITAL CERTIFICATES.
US6754829B1 (en) 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6856963B1 (en) 2000-01-11 2005-02-15 Intel Corporation Facilitating electronic commerce through automated data-based reputation characterization
US6802002B1 (en) * 2000-01-14 2004-10-05 Hewlett-Packard Development Company, L.P. Method and apparatus for providing field confidentiality in digital certificates
US7020778B1 (en) 2000-01-21 2006-03-28 Sonera Smarttrust Oy Method for issuing an electronic identity
EP2290577B1 (en) 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
US20010034746A1 (en) 2000-02-26 2001-10-25 Alex Tsakiris Methods and systems for creating user-defined personal web cards
US6791583B2 (en) 2000-03-09 2004-09-14 Sun Microsystems, Inc. System and method for providing spatially distributed device interaction
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
US6839690B1 (en) 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US7000108B1 (en) * 2000-05-02 2006-02-14 International Business Machines Corporation System, apparatus and method for presentation and manipulation of personal information syntax objects
JP4586237B2 (en) 2000-05-23 2010-11-24 沖電気工業株式会社 Biometric verification system
JP2001344205A (en) 2000-05-31 2001-12-14 Nippon Telegr & Teleph Corp <Ntt> Service providing system, its method and recording medium
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
KR100333057B1 (en) * 2000-07-11 2002-04-22 윤종용 Method for manufacturing non-volatile memory device with two or more tunnel oxides having different thickness
US7424457B2 (en) 2000-08-08 2008-09-09 Squaretrade, Inc. Managing an electronic seal of certification
JP2002063530A (en) 2000-08-23 2002-02-28 Hitachi Ltd Card management system and processing method of card information
US6836765B1 (en) 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
GB0027685D0 (en) 2000-11-13 2000-12-27 Canon Kk Filter based authoring tool
US7047418B1 (en) 2000-11-29 2006-05-16 Applied Minds, Inc. Imaging method and device using biometric information for operator authentication
US6934913B2 (en) 2000-12-07 2005-08-23 International Business Machines Corp. Graphical data entry screen
US20020103801A1 (en) 2001-01-31 2002-08-01 Lyons Martha L. Centralized clearinghouse for community identity information
WO2002073926A1 (en) 2001-03-09 2002-09-19 Ascio Technologies, Inc. System and a method for managing digital identities
US20020133535A1 (en) 2001-03-14 2002-09-19 Microsoft Corporation Identity-centric data access
US6981043B2 (en) 2001-03-27 2005-12-27 International Business Machines Corporation Apparatus and method for managing multiple user identities on a networked computer system
US20020175916A1 (en) 2001-04-16 2002-11-28 Nichols Michael R. Method for presenting circular dialog windows
US7069447B1 (en) 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
ATE521928T1 (en) * 2001-06-12 2011-09-15 Ibm METHOD FOR INVISIBLY EMBEDDING THE LICENSE IDENTIFICATION OF THE PRODUCING LICENSED SOFTWARE IN A TEXT DOCUMENT
US7533063B2 (en) 2001-06-14 2009-05-12 Silicon Storage Technology, Inc. Smart memory card wallet
US7509498B2 (en) * 2001-06-29 2009-03-24 Intel Corporation Digital signature validation
GB2377782A (en) 2001-07-21 2003-01-22 Ibm Method and system for the communication of assured reputation information
US7356837B2 (en) 2001-08-29 2008-04-08 Nader Asghari-Kamrani Centralized identification and authentication system and method
US20030046575A1 (en) 2001-08-30 2003-03-06 International Business Machines Corporation Digital identity information cards
US20030048904A1 (en) 2001-09-07 2003-03-13 Po-Tong Wang Web-based biometric authorization apparatus
US20030074660A1 (en) 2001-10-12 2003-04-17 Liberate Technologies System method and apparatus for portable digital identity
US7103773B2 (en) 2001-10-26 2006-09-05 Hewlett-Packard Development Company, L.P. Message exchange in an information technology network
WO2003048892A2 (en) 2001-11-14 2003-06-12 Mari Myra Shaw Access, identity, and ticketing system for providing multiple access methods for smart devices
US7610390B2 (en) 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US20030135500A1 (en) 2002-01-07 2003-07-17 Henri Chevrel Integrated gas supply system and computer network for enhanced user service
US7996888B2 (en) 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
FR2836251B1 (en) 2002-02-18 2004-06-25 Gemplus Card Int DEVICE AND METHOD FOR SECURING SENSITIVE DATA, PARTICULARLY BETWEEN TWO PARTS VIA A THIRD PARTY ORGANIZATION
US20040054913A1 (en) 2002-02-28 2004-03-18 West Mark Brian System and method for attaching un-forgeable biometric data to digital identity tokens and certificates, and validating the attached biometric data while validating digital identity tokens and certificates
US7308579B2 (en) 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
WO2003079250A1 (en) 2002-03-18 2003-09-25 Fujitsu Limited Card issuing system
US7512649B2 (en) 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US7039701B2 (en) 2002-03-27 2006-05-02 International Business Machines Corporation Providing management functions in decentralized networks
US7162475B2 (en) 2002-04-17 2007-01-09 Ackerman David M Method for user verification and authentication and multimedia processing for interactive database management and method for viewing the multimedia
US6993659B2 (en) 2002-04-23 2006-01-31 Info Data, Inc. Independent biometric identification system
US7096200B2 (en) 2002-04-23 2006-08-22 Microsoft Corporation System and method for evaluating and enhancing source anonymity for encrypted web traffic
US7401235B2 (en) 2002-05-10 2008-07-15 Microsoft Corporation Persistent authorization context based on external authentication
US20030216136A1 (en) 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
US20030233580A1 (en) 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
WO2003104947A2 (en) 2002-06-06 2003-12-18 Hardt Dick C Distributed hierarchical identity management
KR100378445B1 (en) 2002-06-24 2003-03-29 C & C Entpr Co Ltd Method for managing card approval information using memory address and credit card system using the same
AU2003249211A1 (en) 2002-07-12 2004-02-02 Checkspert, Inc. System and method for remote supervision and authentication of user activities at communication network workstations
US20040064708A1 (en) 2002-09-30 2004-04-01 Compaq Information Technologies Group, L.P. Zero administrative interventions accounts
US20040103040A1 (en) 2002-11-27 2004-05-27 Mostafa Ronaghi System, method and computer program product for a law community service system
WO2004036348A2 (en) 2002-10-15 2004-04-29 E2Open Llc Network directory for business process integration of trading partners
WO2004036441A1 (en) 2002-10-15 2004-04-29 Socket Communications, Inc Deferred tuple space programming of expansion modules
US6810480B1 (en) 2002-10-21 2004-10-26 Sprint Communications Company L.P. Verification of identity and continued presence of computer users
CA2545230C (en) 2002-11-11 2014-01-28 Transparensee Systems, Inc. Search method and system and systems using the same
US8065717B2 (en) 2002-11-27 2011-11-22 Activcard Automated security token administrative services
US7284062B2 (en) 2002-12-06 2007-10-16 Microsoft Corporation Increasing the level of automation when provisioning a computer system to access a network
US20040114571A1 (en) 2002-12-13 2004-06-17 Timmins Timothy A. Information assistance system and method for effectively consulting multiple resources to assist a user to perform a task
GB0229894D0 (en) 2002-12-21 2003-01-29 Ibm Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US7703128B2 (en) 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US8255978B2 (en) 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US7263553B2 (en) 2003-04-11 2007-08-28 Alcatel Network manager SNMP trap suppression
US8014570B2 (en) 2004-11-16 2011-09-06 Activcard, Inc. Method for improving false acceptance rate discriminating for biometric authentication systems
US8108920B2 (en) 2003-05-12 2012-01-31 Microsoft Corporation Passive client single sign-on for web applications
US7406601B2 (en) 2003-05-23 2008-07-29 Activecard Ireland, Ltd. Secure messaging for security token
US7020474B2 (en) 2003-06-25 2006-03-28 Cross Match Technologies, Inc. System and method for securing short-distance wireless communications, and applications thereof
GB2404535B (en) * 2003-07-29 2006-07-19 Ncipher Corp Ltd Secure transmission of data within a distributed computer system
US6817521B1 (en) 2003-08-21 2004-11-16 International Business Machines Corporation Credit card application automation system
JP2005079912A (en) 2003-08-29 2005-03-24 Matsushita Electric Ind Co Ltd Secure data management device
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
AU2004282819B2 (en) 2003-09-12 2009-11-12 Aristocrat Technologies Australia Pty Ltd Communications interface for a gaming machine
US20050074028A1 (en) 2003-10-02 2005-04-07 Openwave System Inc. System and method for mobile access to resources
US20050114447A1 (en) * 2003-10-24 2005-05-26 Kim Cameron Method and system for identity exchange and recognition for groups and group members
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US20050108575A1 (en) 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US7480265B2 (en) 2003-12-03 2009-01-20 Lenovo (Sinapore) Pte. Ltd. System and method for autonomic extensions to wake on wireless networks
US20050124320A1 (en) 2003-12-09 2005-06-09 Johannes Ernst System and method for the light-weight management of identity and related information
US20050125677A1 (en) 2003-12-09 2005-06-09 Michaelides Phyllis J. Generic token-based authentication system
US7146159B1 (en) 2003-12-23 2006-12-05 Sprint Communications Company L.P. Over-the-air card provisioning system and method
US7634801B2 (en) 2004-01-09 2009-12-15 Panasonic Corporation Multifunction machine and personal authentication method of multifunction machine
US20050172229A1 (en) 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US7953759B2 (en) 2004-02-17 2011-05-31 Microsoft Corporation Simplifying application access to schematized contact data
US7355110B2 (en) 2004-02-25 2008-04-08 Michael Tepoe Nash Stringed musical instrument having a built in hand-held type computer
FR2867881B1 (en) 2004-03-17 2006-06-30 Sagem METHOD FOR CONTROLLING IDENTIFICATION OF PERSONS AND SYSTEM FOR IMPLEMENTING THE METHOD
US20060010007A1 (en) 2004-07-09 2006-01-12 Denman John F Process for using smart card technology in patient prescriptions, medical/dental/DME services processing and healthcare management
US20060080702A1 (en) 2004-05-20 2006-04-13 Turner Broadcasting System, Inc. Systems and methods for delivering content over a network
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US8504704B2 (en) 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US7774365B2 (en) 2004-08-31 2010-08-10 Morgan Stanley Organizational reference data and entitlement system
US7451921B2 (en) 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
US20060206723A1 (en) 2004-12-07 2006-09-14 Gil Youn H Method and system for integrated authentication using biometrics
US20060129509A1 (en) 2004-12-09 2006-06-15 Calpine Corporation, A Delaware Corporation Database schema
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US8365293B2 (en) * 2005-01-25 2013-01-29 Redphone Security, Inc. Securing computer network interactions between entities with authorization assurances
US20060174350A1 (en) 2005-02-03 2006-08-03 Navio Systems, Inc. Methods and apparatus for optimizing identity management
EP1693801A3 (en) 2005-02-16 2006-11-29 David Schaufele Biometric-based systems and methods for identity verification
US7555784B2 (en) 2005-03-04 2009-06-30 Microsoft Corporation Method and system for safely disclosing identity over the internet
US8032562B2 (en) 2005-03-29 2011-10-04 Microsoft Corporation Identity management user experience
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7707626B2 (en) 2005-06-01 2010-04-27 At&T Corp. Authentication management platform for managed security service providers
US7844816B2 (en) * 2005-06-08 2010-11-30 International Business Machines Corporation Relying party trust anchor based public key technology framework
US20070011100A1 (en) * 2005-06-21 2007-01-11 Phil Libin Preventing identity theft
US7788499B2 (en) 2005-12-19 2010-08-31 Microsoft Corporation Security tokens including displayable claims
CN1794284B (en) 2005-12-26 2010-09-15 上海洲信信息技术有限公司 Method and system of realizing single account multiuser of electron mail box
JPWO2007094165A1 (en) 2006-02-15 2009-07-02 日本電気株式会社 Identification system and program, and identification method
WO2007098156A2 (en) 2006-02-20 2007-08-30 Wms Gaming Inc. Wagering game machine wireless key
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US20070203852A1 (en) 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US20070300183A1 (en) 2006-06-21 2007-12-27 Nokia Corporation Pop-up notification for an incoming message
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US20080034412A1 (en) 2006-08-02 2008-02-07 Informed Control Inc. System to prevent misuse of access rights in a single sign on environment
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20080289020A1 (en) 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091264A1 (en) * 2003-10-23 2005-04-28 Microsoft Corporation Identity system for use in a computing environment
US20050091290A1 (en) * 2003-10-23 2005-04-28 Kim Cameron Method and system for synchronizing identity information
US20050091495A1 (en) * 2003-10-23 2005-04-28 Kim Cameron Method and system for identity exchange and recognition

Also Published As

Publication number Publication date
US20080028215A1 (en) 2008-01-31
US8078880B2 (en) 2011-12-13

Similar Documents

Publication Publication Date Title
US8078880B2 (en) Portable personal identity information
KR102051288B1 (en) Methods and systems for verifying the integrity of digital assets using distributed hash tables and peer-to-peer distributed ledgers
CN110785760B (en) Method and system for registering digital documents
EP3420514B1 (en) A method and system for securing computer software using a distributed hash table and a blockchain
KR101882805B1 (en) Method for blockchain based management of documents in use of merkle tree structure on the basis of unspent transaction output protocol and document management server using the same
US20190318105A1 (en) Forced data transformation policy
CN100410833C (en) Method and system for linking certificates to signed files
US9160535B2 (en) Truly anonymous cloud key broker
JP2020517200A (en) Block chain-based document management method using UTXO-based protocol and document management server using this method
US20020077986A1 (en) Controlling and managing digital assets
US20030078880A1 (en) Method and system for electronically signing and processing digital documents
KR101387600B1 (en) Electronic file sending method
JP2003508995A (en) System and method for securely storing, transferring and retrieving content-referenced information
US8218763B2 (en) Method for ensuring the validity of recovered electronic documents from remote storage
EP3744071B1 (en) Data isolation in distributed hash chains
US20230109369A1 (en) First copyright holder authentication system using blockchain, and method therefor
CN110071937A (en) Login method, system and storage medium based on block chain
EP1430680B1 (en) Server with file verification
WO2012064566A1 (en) Methods for identifying the guarantor of an application
WO2021198750A1 (en) System and method to manage information and documents on a native blockchain network system including permissioned blockchain, storage, sharing, organisation, porting and various applications
US20210374214A1 (en) Method and system for securing computer software using a distributed hash table and a blockchain
EP1410629A1 (en) System and method for receiving and storing a transport stream
CN111311341A (en) Bill processing method, apparatus and medium
JP6502542B1 (en) File transfer system and file transfer apparatus
CN108563396B (en) Safe cloud object storage method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07795800

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07795800

Country of ref document: EP

Kind code of ref document: A1