-
公开(公告)号:US09935948B2
公开(公告)日:2018-04-03
申请号:US15269554
申请日:2016-09-19
Applicant: Case Wallet, Inc.
Inventor: Stephen L. Schultz , David R. Nilosek , John Dvorak
CPC classification number: H04L63/0861 , G06F21/32 , G06K9/00026 , G06K9/00067 , G06K9/00087 , G06K9/00093 , G06K9/001 , G06K9/228 , G06K2009/00953 , H04L9/3231 , H04L9/3236
Abstract: A fingerprint identification system comprising a smart device, a fingerprint scanner, a processor coupled to a transceiver and to the fingerprint scanner, and a digital storage element coupled to the processor. The digital storage element stores logic that causes the processor to: activate the fingerprint scanner to scan a user's finger, identify a feature and multiple minutia of the user's fingerprint, and generate a digital fingerprint string(s) indicative of a position of each minutia relative to the feature. The processor is then caused to combine the digital fingerprint string(s) with a first cryptographic salt to generate a first hash. The first hash is compared to a first hash signature to determine if the first hash represents an authentic fingerprint. If authentic, the processor combines the digital fingerprint string(s) with a second cryptographic salt to generate a second hash. This second hash is transmitted to one or more servers.
-
公开(公告)号:US20170085562A1
公开(公告)日:2017-03-23
申请号:US15269554
申请日:2016-09-19
Applicant: Case Wallet, Inc.
Inventor: Stephen L. Schultz , David R. Nilosek , John Dvorak
CPC classification number: H04L63/0861 , G06F21/32 , G06K9/00026 , G06K9/00067 , G06K9/00087 , G06K9/00093 , G06K9/001 , G06K9/228 , G06K2009/00953 , H04L9/3231 , H04L9/3236
Abstract: A fingerprint identification system comprising a smart device, a fingerprint scanner, a processor coupled to a transceiver and to the fingerprint scanner, and a digital storage element coupled to the processor. The digital storage element stores logic that causes the processor to: activate the fingerprint scanner to scan a user's finger, identify a feature and multiple minutia of the user's fingerprint, and generate a digital fingerprint string(s) indicative of a position of each minutia relative to the feature. The processor is then caused to combine the digital fingerprint string(s) with a first cryptographic salt to generate a first hash. The first hash is compared to a first hash signature to determine if the first hash represents an authentic fingerprint. If authentic, the processor combines the digital fingerprint string(s) with a second cryptographic salt to generate a second hash. This second hash is transmitted to one or more servers.
-
3.
公开(公告)号:US20150324789A1
公开(公告)日:2015-11-12
申请号:US14705911
申请日:2015-05-06
Applicant: Case Wallet, Inc.
Inventor: John Dvorak , Melanie Shapiro , Josh Billings , Chester Taylor , Eric Falkenberg , Stephen Schultz
CPC classification number: G06Q20/36 , G06Q20/06 , G06Q20/3274 , G06Q20/3674 , G06Q20/3678 , G06Q20/3823 , G06Q2220/00 , H04L9/3226 , H04L9/3236 , H04L9/3247 , H04L9/3297 , H04L63/0861 , H04L63/123 , H04L2209/38 , H04L2209/56 , H04W12/00522 , H04W12/06 , H04W12/10
Abstract: The present disclosure describes a method in which an encrypted request to transfer a requested amount of cryptocurrency from a user address to a destination address is received. The request includes a destination address, a requested amount, a user device encryption key, and biometric data. A partially signed transaction to transfer a requested amount of cryptocurrency from the user address to the destination address is also received. The partially signed transaction is cryptographically signed and a multi-signed transaction is broadcast to a cryptocurrency network to transfer the requested amount of cryptocurrency from the user address to the destination address.
Abstract translation: 本公开描述了一种方法,其中接收到从用户地址传送所请求的密码量的加密请求到目的地地址。 请求包括目的地地址,请求的数量,用户设备加密密钥和生物特征数据。 还接收部分签名的事务以将请求的密码量从用户地址传送到目的地地址。 部分签名的事务被加密地签名,并且将多签名事务广播到密码学网络,以将请求的密码量从用户地址传送到目的地址。
-
公开(公告)号:US20180219861A1
公开(公告)日:2018-08-02
申请号:US15940115
申请日:2018-03-29
Applicant: Case Wallet, Inc.
Inventor: Stephen L. Schultz , David R. Nilosek , John Dvorak
CPC classification number: H04L63/0861 , G06F21/32 , G06K9/00026 , G06K9/00067 , G06K9/00087 , G06K9/00093 , G06K9/001 , G06K9/228 , G06K2009/00953 , H04L9/3231 , H04L9/3236
Abstract: A fingerprint identification system comprising a smart device, a fingerprint scanner, a processor coupled to a transceiver and to the fingerprint scanner, and a digital storage element coupled to the processor. The digital storage element stores logic that causes the processor to: activate the fingerprint scanner to scan a user's finger, identify a feature and multiple minutia of the user's fingerprint, and generate a digital fingerprint string(s) indicative of a position of each minutia relative to the feature. The processor is then caused to combine the digital fingerprint string(s) with a first cryptographic salt to generate a first hash. The first hash is compared to a first hash signature to determine if the first hash represents an authentic fingerprint. If authentic, the processor combines the digital fingerprint string(s) with a second cryptographic salt to generate a second hash. This second hash is transmitted to one or more servers.
-
公开(公告)号:US10992664B2
公开(公告)日:2021-04-27
申请号:US15940115
申请日:2018-03-29
Applicant: Case Wallet, Inc.
Inventor: Stephen L. Schultz , David R. Nilosek , John Dvorak
Abstract: A fingerprint identification system comprising a smart device, a fingerprint scanner, a processor coupled to a transceiver and to the fingerprint scanner, and a digital storage element coupled to the processor. The digital storage element stores logic that causes the processor to: activate the fingerprint scanner to scan a user's finger, identify a feature and multiple minutia of the user's fingerprint, and generate a digital fingerprint string(s) indicative of a position of each minutia relative to the feature. The processor is then caused to combine the digital fingerprint string(s) with a first cryptographic salt to generate a first hash. The first hash is compared to a first hash signature to determine if the first hash represents an authentic fingerprint. If authentic, the processor combines the digital fingerprint string(s) with a second cryptographic salt to generate a second hash. This second hash is transmitted to one or more servers.
-
-
-
-