US 11,886,558 B2
System, apparatus and method for privacy preserving contextual authentication
Pradip Mainali, Ghent (BE)
Assigned to OneSpan North America Inc., Boston, MA (US)
Filed by OneSpan North America Inc., Chicago, IL (US)
Filed on Nov. 22, 2021, as Appl. No. 17/532,214.
Application 17/532,214 is a continuation of application No. 16/276,440, filed on Feb. 14, 2019, granted, now 11,184,350.
Claims priority of application No. 18020061 (EP), filed on Feb. 14, 2018; and application No. 18020083 (EP), filed on Feb. 27, 2018.
Prior Publication US 2022/0086135 A1, Mar. 17, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 21/31 (2013.01); H04L 9/40 (2022.01); H04W 12/06 (2021.01); G06F 21/62 (2013.01); H04W 12/02 (2009.01); G06N 20/00 (2019.01); G06F 18/23 (2023.01); G06F 18/24 (2023.01)
CPC G06F 21/316 (2013.01) [G06F 18/23 (2023.01); G06F 18/24 (2023.01); G06F 21/31 (2013.01); G06F 21/6254 (2013.01); G06N 20/00 (2019.01); H04L 63/083 (2013.01); H04L 63/0861 (2013.01); H04L 63/0876 (2013.01); H04W 12/02 (2013.01); H04W 12/06 (2013.01)] 21 Claims
OG exemplary drawing
 
1. A method to secure a user's interaction with a remotely accessible computer-based application, the method comprising the steps of:
collecting one or more sets of contextual data;
anonymizing the collected one or more sets of contextual data;
transferring the anonymized contextual data sets to an authentication server;
at the authentication server analyzing the received anonymized contextual data sets for authenticating the user;
wherein the one or more sets of contextual data comprise values of one or more computable contextual data elements;
wherein the step of anonymizing the collected one or more sets of contextual data comprises transforming a first value of at least one of said computable contextual data elements using a similarity preserving anonymization transformation.