ID.me Issued First U.S. Patent for Real-Time, Online Identity Verification Technology

New Patent Covers the Authentication and Secure Transmission of Identity Information


McLean, Virginia, March 26, 2019 (GLOBE NEWSWIRE) -- ID.me, the next-generation digital identity platform, today announced that the United States Patent and Trademark Office has issued Patent No. 10,142,338 entitled, “Systems And Methods For Online Third-party Authentication Of Credentials.” The patent covers unique technology in ID.me’s digital identity platform that authenticates identity and credential information online and securely transmits the authentication results to relying parties.

ID.me’s technology blends secure authentication techniques with privacy-enhancing features that limits disclosure of personal information unrelated to the transaction. After receiving an authentication request from a relying party, such as a commercial or government entity, ID.me authenticates the identity and credential information online and securely transmits those authentication results to the requestor, often in real-time. Once authentication is complete, ID.me can send relying parties the minimum set of personal data required to deliver the benefit or service with the express consent of the user.

"We created this patented proprietary technology to meet - or exceed - the highest standards in the industry for trusted transactions online, which is increasingly important in the world of ecommerce,” said Blake Hall, CEO and Founder of ID.me. “ID.me’s platform was designed to enable organizations, in everything from retail to healthcare to financial services, the ability to verify customer identity rapidly and securely to protect against fraud and meet federal regulations. We’re proud to have received this patent and appreciate the recognition that sets our technology apart from other providers.”

ID.me recently launched Virtual In-Person Identity Proofing with the Department of Veteran Affairs. The first of its kind in the U.S., Veterans and all users now have the option to complete online identity verification with trained ID.me personnel, “Trusted Referees,” via video chat.

The company also recently partnered with Allscripts to provide identity verification and multifactor authentication for electronic prescription of controlled substances (EPCS), a federal mandate that healthcare providers across the country must be in compliance with by 2021. The Drug Enforcement Administration (DEA) requires NIST 800-63-3 compliant digital credentials for healthcare providers to electronically prescribe controlled substances. In August 2018, ID.me became the first Credential Service Provider to be recognized under Kantara's new NIST 800-63 rev.3 Class of Approval, reinforcing ID.me's leading place in the identity ecosphere.

The company has more than 10 million members in its secure digital identity authentication network, having doubled its user base in just over a year. The ID.me digital identity platform verifies user identities once and users never have to re-verify their identity again across any organization where ID.me is accepted -- mimicking the role of their driver's license in the physical world.

About ID.me

ID.me simplifies how individuals prove and share their identity online. ID.me's next-generation identity platform provides identity proofing, authentication, and group affiliation verification for organizations across sectors. ID.me’s technology meets the highest federal standards for online identity proofing, authentication, KYC / AML requirements and is approved as a NIST 800-63-3 IAL2 / AAL2 conformant Credential Service Provider by the Kantara Initiative.

ID.me is used by more than 10 million individuals and 350 partners, including healthcare organizations, federal and state government agencies, financial institutions, retailers, and nonprofits. For more information, visit http://www.ID.me.


            

Contact Data