CA2466180A1 - Identity card and system for tracking the use of the card - Google Patents

Identity card and system for tracking the use of the card Download PDF

Info

Publication number
CA2466180A1
CA2466180A1 CA002466180A CA2466180A CA2466180A1 CA 2466180 A1 CA2466180 A1 CA 2466180A1 CA 002466180 A CA002466180 A CA 002466180A CA 2466180 A CA2466180 A CA 2466180A CA 2466180 A1 CA2466180 A1 CA 2466180A1
Authority
CA
Canada
Prior art keywords
card
data
scanner
bearer
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002466180A
Other languages
French (fr)
Inventor
Rudy Simon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2466180A1 publication Critical patent/CA2466180A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition

Abstract

A machine-readable identity card (10) and tracking system that includes the identity, a card scanner adapted to read the card, a central registry (T2), and a telecommunications link between the card scanner and the central registry. Data pertaining to the card bearer is stored on the card and in the central registry. The data include biographic data (Tl), biometric data(T3), such as a facial image, or a holographically distorted, machine-readable image of a biometric feature of the card bearer, and genetic data, such as a DNA
fingerprint. The card also includes an access control function linked with a biometric feature of the card bearer. The card is tamper-proof, provides reliable verification of the identity of the person presenting the card and card validation.

Description

IDENTITY CARD AND TRACKING SYSTEM
BACKGROUND INFORMATION
FIELD OF THE INVENTION
The invention relates to the field of personal identification. More particularly, the invention relates to the field of personal identity cards that are tamper-proof and machine readable.
Effective means of providing accurate identification of a user of services and a means of verifying the identification have long been sought. With the advent of automated banking services and communication services, it has become even more 1o critical that a simple, tamper-proof means of identification be provided. A
well-known example of conventional identification means is the credit card that carries, encoded in a magnetic strip or in a small chip on the card, data that identifies the card owner and the corresponding account number.
This type of card is also often used for automated banking services, and for such applications, the card bearer is required to verify his or her identification by entering a Personal Identification Number (PIN) which, ideally, is known only to and memorized by the card owner. The difficulty with relying on a PIN for verification is that the card owner must memorize and remember the PIN for each application and take precautions that it does not get into the hands of unauthorized persons.
2o Providing an identification means that is tamper-proof and cannot be used to perpetrate identity theft is a further difficulty with the known cards. For example, once the visible, public information on the credit card is known to a third party, that party can use the information to effect purchases via the Internet, over the phone, or via mail order.

Today, there is also a wide-felt need for authorized agencies or entities to have the ability to either track the usage of the card or, at least, to review the usage history of the card. The means for providing usage history are known. For example, banks provide monthly billing statements for credit cards that itemize each use of the card during the billing period. Each entry for an item includes a code that identifies the point of use of the card. Use of a general-purpose ID card that is used to verify identity in a wide variety of applications, such as money transactions, travel, etc., and systematic recording of data indicating the type of activity for which the card is used and the geographic location would provide the basis for a comprehensive tracking system that ~o would provide important information to law-enforcement or national security agencies, for example.
What is needed, therefore, is an ID card that is tamper-proof, shields information from unauthorized users, and provides a means of unambiguous identification unique to the legitimate card bearer, as~well as a means for reliable verification that the user IS the legitimate card bearer. What is further needed is such an ID card that provides the basis for tracking the activities and movements of persons for law-enforcement or security purposes.
BRIEF SUMMARY OF THE INVENTION
For the reasons cited above, it is an object of the present invention to provide 2o an identity card (ID Card) that carries unambiguous identification of the legitimate card bearer and prevents identity theft. It is a further object to provide such an ID card that is machine readable, tamper-proof, and durable. It is a yet further object to provide such an ID Card that includes several types of identification information, such as biographic and biometric information. It is a still further object to provide such an ID
Card that provides useful data for tracking and security purposes.
2 The objects are achieved by providing a multiple-tier identity card that bears machine-readable, encrypted digital data and images. Includable in the encrypted digital data are central registry data, biographic data, and biometric data.
Biometric data, as the term is used herein, include any unique biological or physical characteristics or features of an individual. Such features and characteristics include, but are not limited to, a fingerprint, a facial image, a retinal image, a voice print, a unique DNA sequence (also called a DNA fingerprint), a handprint, and/or dental or medical data. Ideally, the data are digitally encoded and encrypted, and readable only with an appropriate scanning or reading device.
~o The following discussion of the card according to the invention refers to a "multiple-tier" card, the term "tier" referring to various levels of information that can be accessed by persons or entities having authorized access to particular types of information. Generally, the first tier includes data of the lowest privacy level, such as biographic data; the second tier has data requiring a higher level of protection against invasion of privacy, for example national security data; and the third tier has data that demands the greatest level of privacy protection, for example, biometric data.
Central registry data include data such as social security number, voter registration, and driver's license information; biographic data include date and birthplace of the card bearer; and biometric data include the type of biometric data described in the preceding 2o paragraph, most typically a fingerprint and/or an encoded DNA sequence that is unique to the card bearer.
The ID card can serve as a conventional identification card. It may, or may not, have a picture of the legitimate card bearer, but it does contain information that will unambiguously identify the card bearer. For example, conventional identification cards 2s rely on a picture of the card bearer plus other biographic data, such as the birth date, to provide a means of determining if the person presenting the card is authorized to receive the desired access, goods, or services. The pictures on identification cards are notoriously bad and it is often difficult for control personnel to determine that the card
3 bearer and the person whose image is on the identification card are one and the same.
The ID card according to the invention provides a means of verifying the identity of the card bearer as being the legitimate bearer of the card, by providing biometric data that can be read on the spot and compared with biometric data taken contemporaneously s from the card bearer. If the identity of the card bearer is questioned, biometric data may be obtained momentarily from the card bearer and compared with the biometric data incorporated into the ID card. For example, the card bearer may be required to press a fingerprint scanner button, which causes a scanner to generate an image of the fingerprint, which can then be compared, manually or electronically, with the fingerprint ~o stored on the ID card.
The ID card with the national, biographic, and biometric data serves as a tool for identification control, that is, it serves to verify the identity of the card bearer, and also, provides means for verifying the validity of the card itself. Because it is tamper-proof and contains within it the means for confirming the identification of the person and ~5 confirming the validity of the card, the ID card provides more reliable control of access to locations, goods, or services that are subject to access restrictions.
In some cases, it may be necessary to validate the ID card itself. The biometric data provides the means for validating the card by allowing a comparison of biometric data stored in a database of a central registry with biometric data taken from the person 2o presenting the ID card. For example, a national agency may issue the card and store the national, biographic, and biometric data that is encoded on the card in a central data registry. If biometric sample that is contemporaneously taken from the card bearer and then compared with stored data, that is, with the data encoded on the card or stored in the database, and found to match the stored data, then identity of the card 25 bearer and the validity of the card have been confirmed.
According to the invention, biometric data are encoded in machine-readable format and incorporated in the ID card such that it is machine-readable. If the biometric data are collected and stored in an electronic database before the ID card is issued,
4 the data can then ideally be downloaded from the database and incorporated onto the ID card at the time the card is being issued. So, for example, if the biometric data are to include a DNA sequence, a DNA sample is taken from the intended bearer of the ID
card, analyzed, and the results stored in a database maintained at a central registry.
Since the card bearer carries his or her genetic information at all times, it is a relatively simple matter to obtain a verification tissue sample containing DNA from the card bearer at any time and location. For example, a scrape of the inner cheek of the card bearer with a swab provides sufficient tissue to obtain a sample of DNA for analysis, to provide data which can be verified against the legitimate card bearer's genetic data, ~o either by reading the data encoded on the ID card with an appropriate card reader, or by comparing it with data that is stored at the central data registry.
The card "reader", also called a scanner, is provided locally at a site where identification control and verification is required and is linkable with the database in the central registry by conventional telecommunications means so that data (national, biographic, biometric) from the ID card can be exchanged or verified with data stored in the database.
There are several known methods of analyzing the DNA of a person and determining a unique DNA sequence, also referred to hereinafter as a genetic fingerprint or a DNA fingerprint, that can then be used to identify that person. Genetic 2o identification is highly reliable, providing extremely high certainty for a positive match between evidence collected from a first source and a second source, with, of course, the exception of identical twins, who have identical DNA. There are many suitable, different methods of determining a DNA fingerprint, most ofwhich use nuclear DNA, but also some of which use mitochondria) DNA. The most common method of DNA
analysis used today is the Short Tandem Repeat (STR) method, which analyzes the tandem repeats at certain loci on the DNA strand. The FBI, for example, is building an electronically-readable library of DNA fingerprints of criminals who have committed certain types of crimes and, to this end, has designated 13 core STR loci as the basis
5
6 PCT/US02/35753 for DNA fingerprinting. STRs are highly polymorphic, i.e., they vary widely in the population, and analyzing more than one of the core STR loci from the DNA of a person will return a highly reliable and individual DNA fingerprint of that person.
The FBI is now in the process of collecting DNA from certain persons, anaylizing the genetic information at one or more of the 13 STR loci, and storing this data in electronically-readable form in its nationwide Combined DNA Index System (CODIS) database.
The information in this database is made available to law-enforcement agencies around the country, so that they can compare DNA samples taken from a person at a local venue with DNA data stored in the database. Fact sheets with information for each of the 13 ~o loci have been widely published in journals and on the Internet. Several kits are available on the market that provide simple, easily applicable tools for analyzing the DNA at these loci and methods using time-of-flight mass spectrometry are being developed that provide a rapid, accurate, and cost-effective means of DNA
analysis.
A variety of safety measures to ensure proper verification of the DNA
information are applicable to the identity card of the present invention. For example, rather than using the 13 loci mentioned above, it may be desirable to use randomized DNA
sequences to reduce the likelihood of a mis-reading of the sequence. The randomization algorithm to determine from which section of the genome to extract the DNA sequence that is to be stored in the central registry and incorporated on the ID
2o card is then aiso stored in the central registry and provided as needed when the information on the ID card is being verified.
Once the DNA has been analyzed and a DNA fingerprint determined, the data are digitized and incorporated on the ID card in machine-readable form.
Ideally, the data are encrypted for reasons of privacy and security. Any of the available means of 25 encrypting DNA information can be used for the identity card. To confirm the identity of the bearer of an ID card according to the invention, the ID card is inserted into a local reader that reads the encoded DNA information on the card, compares it with the information stored at the central registry, and indicates validation or non-validation of the information. In most applications, it is not necessary that the DNA
information be decoded on-site, which ensures greater privacy for the card bearer. In some instances, it may be necessary that the digital information be read and decoded on-site.
This is particularly advantageous in locations where a verification sample of DNA
taken from the card bearer's body can also be analyzed and compared on-site with the DNA
information stored in the central registry.
Depending on the degree of security required, genetic or other type of information relating to one or more relatives can also be provided on the ID
card. For example, a DNA sequence of the card bearer's father and mother, or father and maternal grandfather, mother and paternal grandmother, mother and son, etc.
can be encoded on the ID card.
The ID card according to the invention can, of course, contain biometric data other than, or in addition to, the DNA information. For example, a retinal image, hand print, or facial image can be digitized and incorporated into the ID card in machine-readable form and stored in the central data registry.
The ID card may also include one or more visual images, at least one of which is machine-readable only. The card is made of a composite material that is rugged and durable, is waterproof, shred resistant, and generally resistant to environmental conditions. The composite material may include a ceramic material that is heat resistant and fireproof.
2o The data contained on the ID card are stored in a remote central data registry that is accessible via a network of card scanners that are located at local facilities throughout a geographic area. When the ID card is scanned, the visual images and the central registry data and biographical data are decrypted and presented to the scanner operator. Ideally, the scanners are located in sites such as police stations, police patrol vehicles, security checkpoints for airports, federal buildings, etc., and at any facility where the identities of persons entering andlor using the facility must be controlled or tracked.
Data may be collected by many and various data collection agencies and forwarded to the central data registry. For example, municipal agencies that issue birth certificates, death certificates, marriage certificates, etc., state and federal agencies that issue social security numbers, drivers' licenses, identification numbers, etc., may be required to forward data pertaining to such issued certificates to the central data registry on a regular basis. Educational institutions may also forward information about diplomas, certificates, college degrees, etc. to this data registry and educational information may be provided on the ID card.
The ID card according to the invention is scanned by a reader or scanning device adapted to read the encrypted data and holographically distorted images on the card. Such scanning devices exist today and require only that they be adapted to read the particular type of encrypted data and holographic images on the ID card according ~5 to the present invention.
The tracking system according to the invention is based on a wide-spread use of the ID card and availability of adapted card scanners. Each time the ID
card is scanned into a scanner, the location of the scanner and perhaps other information are stored in the central data registry. In this way, the ID card not only identifies the 20 legitimate card bearer, but also provides historical information as to the activities and whereabouts of the card bearer. The tracking system further encompasses the use of other scanning devices, such as facial thermal scanning cameras, retinal imagers, hand-print scanners, and other.devices that detect bio-physiological characteristics such as pulse, body temperature, perspiration, rapid eye movement, and other 25 indicators of increased tension. Particularly at such facilities such as airports, mass transportation terminals, sports stadiums, etc., users may be required to have their ID
card scanned and to walk past a thermal scanning camera.
s DETAILED DESCRIPTION OF THE DRAWINGS
FIG. 1 is a schematic illustration of the Preferred Embodiment of the ID card according to the present invention.
FIG. 2 is a schematic illustration of the ID card of FIG. 1 inserted into a card s scanner equipped with a biometric sensor.
FIG. 3 is a schematic illustration of the ID card of FIG. 1 inserted into a card scanner equipped with a retinal image scanner.
FIG. 4 is a schematic illustration of a security system according to the present invention, using the ID card of FIG. 1, a card scanner, and a facial thermal scanner.
1o DETAILED DESCRIPTION OF THE INVENTION
FIG.1 is a schematic illustration of the Preferred Embodiment of the ID card according to the invention. The ID card 10 contains three tiers of information:
biographic information T1, central registry information T2, and biometric information T3, as well as an additional biometric feature 8 of the legitimate card bearer, which, in the ~5 Preferred Embodiment, is a holographically distorted facial image 9. The central registry information includes at least a social security number, the biographic information at least the date and place of birth of the legitimate card bearer, and the biometric information at least a DNA sequence from the legitimate card bearer's genome. These three tiers of information may be incorporated into a single data 2o storage device 7 that is embedded in the ID card 10, or be provided in machine-readable form in separate access areas on the card as shown. In the Preferred Embodiment, the data storage device 7 is a programmable microchip that is programmed when the ID card 10 is issued. The DNA information, once programmed, cannot be re-programmed. Other information may or may not be re-programmable, s depending on whether the ID card 10 is constructed as a once-only programmable card and is replaced with a new one when some of the information is changed, or whether the card is constructed as a renewable card, wherein changeable information, such as name, address, perhaps an expiration date, can be updated on the data storage device
7. The data storage device 7 contains one or more card access control functions to 1o ensure that the authorized card bearer is presenting the ID card 10. In the Preferred Embodiment, the data storage device 7 contains several general access control functions that control access to all or only portions of the information contained on the I D card 10.
One of the access control functions is a card validation function that requires a 1s comparison of a biometric feature of the legitimate card bearer, such as a fingerprint or a retinal image, that is stored in the microchip with a contemporaneously scanned biometric feature of the person presenting the ID card 10. For example, if the data storage device 7 contains fingerprint information of the right index finger of the .
legitimate card bearer, the person presenting the ID card 10 is required to insert the 2o card into a scanner 12 that is adapted to read the ID card 10 and to press a fingerprint detection sensor 18, shown in FIG. 2, with the right index finger. The scanner 12 will compare the fingerprint that is scanned by the sensor with the fingerprint data on the data storage device 7 and, depending on whether there is a match, allow or bar access to the goods or services, or entry to the specific location or facility requested by the 25 person presenting the ID card 10. Similarly, if the biometric feature is a retinal image, a camera 16 attached to the scanner 12, as shown in FIG. 3, will capture an image of the retina of the person presenting the ID card 10 and compare it with the retinal image data stored on the data storage device 7.

When the ID card 10 is inserted into a card scanner 12 that is adapted to read the ID card 10 according to the invention, it will read the holographically distorted facial image 9 and display the image undistorted on a display screen attached to the card scanner 12. Thus, if the image is a facial image, the person operating the card scanner s 12 is able to see the facial image in recognizable form and compare it with that of the person presenting the ID card 10.
These types of control constitute first level security steps that ensure that the legitimate card bearer is presenting or using the ID card 10. Higher level security steps may require that additional codes or passwords be entered into the scanner 12 in order 1 o to access information on the card.
The scope of the invention also encompasses a security system that includes the ID card 10 used in conjunction with an information tracking system. Each time the ID card 10 is used, the scanner sends geographical location information to the central registry, which records and stores the data and compiles a history file of the card 15 bearer that shows the uses to which the card has been put, and where. Based on evaluation criteria deposited with the central registry, the central registry evaluates the history of the card bearer when that particular file is activated by incoming data and generates a warning if certain criteria are met. The warning may be sent to the control person at the scanner 12.
2o As an additional security device, bio-physiological scanners that record pulse rate, skin moisture, etc., are used in areas of high security, such as at airports, and at access gates for military facilities, power plants, etc., in conjunction with the ID card 10 and card scanner 12 for identity control and for screening for persons under unusual stress. There is scientific evidence that a person under stress exhibits detectable 25 physiological signals, such as an elevated facial skin temperature, flushing on the face and neck, elevated rate of perspiration on the hands, rapid eye motion, and/or an accelerated pulse and heart rate.

FIG. 4 is illustrates schematically a security system using the ID card 10 and a bio-physiological scanner 19 according to the present invention at a control station 21.
The security system simultaneously verifies the identity of the person passing the control station and checks for a particular bio-physiological indication of stress. By way of example, only, FIG. 4 shows a person passing the control station 21 and inserting the ID card 10 into the card scanner 12. At the same time, the bio-physiological scanner 19 scans the face of the person for one or more stress indicators, such as flushing, a raised body temperature, perspiration, or rapid blinking of the eyes. The data picked up by the bio-physiological scanner 19 is linked to the data of the bearer of the ID card 10 by any number of known means, such as by direct coupling or a telecommunications link with the card scanner 12.
The embodiments mentioned herein are merely illustrative of the present invention. It should be understood that variations in construction and processing of the present invention may be contemplated in view of the following claims without straying from the intended scope and field of the invention herein disclosed.

Claims (15)

WHAT IS CLAIMED IS:
1. An identity card that is readable by a card scanner adapted to read said identity card, said identity card comprising:
a card substrate;
card bearer data; and a card access control function;
wherein said card bearer data is machine-readably encoded on said card substrate, said card bearer data including biographic data and biometric data of a card bearer; and wherein said card access control function is initiatable by said card scanner.
2. The identity card of Claim 1, wherein said biometric data include a DNA
sequence of said card bearer.
3. The identity card of Claim 1, wherein said card bearer has a first biometric feature that is readily scannable by said card scanner;
wherein a first image of said first biometric feature is machine-readably stored in said data storage device; and wherein said card access control function includes a comparison of said first image of said first biometric feature and a second image of said first biometric feature that is scanned by said card scanner.
4. The identity card of Claim 3, wherein said first biometric feature is a feature from the group consisting of fingerprint, thumbprint, footprint, DNA fingerprint, retinal image, facial image, and ear image.
5. The identity card of Claim 3 further comprising a distorted image of a second biometric feature that is readable by said card scanner and undiscernible to a person viewing said identity card without said card scanner.
6. The identity card of Claim 5, wherein said second biometric feature is a facial image.
7. The identity card of Claim 5, wherein said image is holographically distore
8. The identity card of Claim 1, wherein said card substrate includes a substrate layer made of a fire-resistant material.
9. The identity card of Claim 1, further comprising a programmable data storage device, wherein biometric data are stored on said data storage device.
10. The identity card of Claim 1, wherein said programmable data storage device includes a first storage device that is a once-only programmable device and said biometric data is stored in said once-only programmable device.
11. The identity card of Claim 1, wherein said programmable data storage device includes a second storage device that is a reprogrammable storage device and said card bearer data, other than said biometric data, is stored in said reprogrammable storage device.
12. A tracking system comprising:
said identity card of Claim 1;
a central data registry, wherein said card bearer data are stored in said central data registry; and a telecommunications means for linking said card scanner to said central data registry.
13. The tracking system of Claim 12 further comprising usage data, wherein said card scanner includes a plurality of card scanners placed at a plurality of geographic locations, wherein usage data includes time, geographic location, and type of activity relating to a use of said identity card, and wherein, when said identity card is read by said card scanner, said usage data is transmitted to said central data registry.
14. A security system comprising a security checkpoint that includes said tracking system of Claim 12 and a bio-physiological scanner adapted to detect one or more bio-physiological stress indicators exhibited by a person, wherein said card scanner provided at said security checkpoint and said bio-physiological scanner is linked with said card scanner, and wherein, when said identity card is read by said card scanner, said bio-physiological scanner is activated and links data relating to said one or more of said bio-physiological stress indicators of said person with said card bearer data.
15
CA002466180A 2001-11-07 2002-11-07 Identity card and system for tracking the use of the card Abandoned CA2466180A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US34483301P 2001-11-07 2001-11-07
US60/344,833 2001-11-07
US10/198,342 US20030086591A1 (en) 2001-11-07 2002-07-18 Identity card and tracking system
US10/198,342 2002-07-18
PCT/US2002/035753 WO2003040996A2 (en) 2001-11-07 2002-11-07 Identity card and system for tracking the use of the card

Publications (1)

Publication Number Publication Date
CA2466180A1 true CA2466180A1 (en) 2003-05-15

Family

ID=26893688

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002466180A Abandoned CA2466180A1 (en) 2001-11-07 2002-11-07 Identity card and system for tracking the use of the card

Country Status (5)

Country Link
US (1) US20030086591A1 (en)
EP (1) EP1446760A2 (en)
AU (1) AU2002361602A1 (en)
CA (1) CA2466180A1 (en)
WO (1) WO2003040996A2 (en)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060241943A1 (en) * 2005-02-16 2006-10-26 Anuthep Benja-Athon Medical vocabulary templates in speech recognition
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US20040233039A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. System for registering a biometric for use with a transponder
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US20030161509A1 (en) * 2002-02-22 2003-08-28 Kendall Wesley Eugene Card one
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US20040091136A1 (en) * 2002-11-13 2004-05-13 Dombrowski James Douglas Real-time biometric data extraction and comparison for self identification
US20040093503A1 (en) * 2002-11-13 2004-05-13 Dombrowski James Douglas Acquisition and storage of human biometric data for self identification
US7076083B2 (en) * 2002-12-12 2006-07-11 Eastman Kodak Company Personnel access control system
US7028892B2 (en) * 2003-02-18 2006-04-18 Morgan Carroll H Emergency identification pouch with DNA source specimen
JP4406547B2 (en) * 2003-03-03 2010-01-27 富士フイルム株式会社 ID card creation device, ID card, face authentication terminal device, face authentication device and system
KR20060009311A (en) * 2003-05-08 2006-01-31 코닌클리즈케 필립스 일렉트로닉스 엔.브이. Smart card that stores invisible signatures
US6857210B2 (en) * 2003-05-08 2005-02-22 Julio Santa Cruz Genetic identification system
ES2200720B1 (en) * 2003-10-15 2005-05-01 Primavera Sound, S.L. PROCEDURE FOR CONTROL OF ACCESS TO ENCLOSURES AND ACCESS SUPPORT.
WO2005093670A1 (en) * 2004-03-26 2005-10-06 Genonyme Gmbh Method, system and object for the identification of an individual
US20050287536A1 (en) * 2004-06-24 2005-12-29 Douglas Kozlay Disposable, multi-use, DNA sample collection disk apparatus for field biohazard testing, DNA testing, and personal authentication
US20060000899A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. Method and system for dna recognition biometrics on a smartcard
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060016876A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard-reader system
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US20060020558A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a smartcard
US7341181B2 (en) * 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7221489B2 (en) * 2004-08-23 2007-05-22 Cross Match Technologies, Inc Live print scanner with holographic platen
US20060039048A1 (en) * 2004-08-23 2006-02-23 Carver John F Systems and methods of capturing prints with a holographic optical element
US7180643B2 (en) * 2004-08-23 2007-02-20 Cross Match Technologies, Inc. Live print scanner with holographic imaging a different magnifications
US20060039050A1 (en) * 2004-08-23 2006-02-23 Carver John F Live print scanner with active holographic platen
EP1647918A1 (en) * 2004-10-13 2006-04-19 SkiData AG Access control system
US11170185B2 (en) * 2005-02-07 2021-11-09 Steven Michael Colby State dependent passport reading
US8117045B2 (en) 2005-09-12 2012-02-14 Mymedicalrecords.Com, Inc. Method and system for providing online medical records
US8725537B2 (en) * 2005-09-12 2014-05-13 Mymedicalrecords, Inc. Method and system for providing online records
US8121855B2 (en) 2005-09-12 2012-02-21 Mymedicalrecords.Com, Inc. Method and system for providing online medical records
US20070233519A1 (en) * 2006-03-29 2007-10-04 Mymedicalrecords.Com, Inc. Method and system for providing online medical records with emergency password feature
US20090055222A1 (en) * 2006-03-29 2009-02-26 Mymedicalrecords.Com, Inc. Method and system for providing online medical records with emergency password feature
US20070291995A1 (en) * 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US9153083B2 (en) 2010-07-09 2015-10-06 Isonas, Inc. System and method for integrating and adapting security control systems
US11557163B2 (en) 2006-08-16 2023-01-17 Isonas, Inc. System and method for integrating and adapting security control systems
US9589400B2 (en) 2006-08-16 2017-03-07 Isonas, Inc. Security control and access system
US7775429B2 (en) 2006-08-16 2010-08-17 Isonas Security Systems Method and system for controlling access to an enclosed area
WO2010014776A2 (en) * 2008-07-31 2010-02-04 Elisa Abdulhayoglu Identification system
EP2356616A1 (en) * 2008-10-21 2011-08-17 Mario W. Cardullo System and method for credit card user identification verification
US8659650B2 (en) * 2009-06-19 2014-02-25 Smartmatic International Corporation Portable apparatus for biometric and biographic data collection, storage and delivery, and method therefor
US20110010283A1 (en) * 2009-07-09 2011-01-13 Eddie Williams E-card
US9769164B2 (en) * 2009-10-29 2017-09-19 Assa Abloy Ab Universal validation module for access control systems
US8319606B2 (en) * 2009-10-29 2012-11-27 Corestreet, Ltd. Universal validation module for access control systems
CA2690784A1 (en) * 2010-01-22 2011-07-22 Spqkumar Inc. Network and method for data input, storage and retrieval
SG187994A1 (en) * 2011-08-10 2013-03-28 Certis Cisco Security Pte Ltd An access control system
EP2748801B1 (en) 2011-08-26 2020-04-29 Life Technologies Corporation Systems and methods for identifying an individual
WO2013106306A2 (en) 2012-01-09 2013-07-18 Mymedicalrecords, Inc. Prepaid card for services related to personal health records
US10311435B2 (en) 2013-03-28 2019-06-04 Morphotrust Usa Llc System and method for transaction authentication
CA2914629C (en) 2013-06-05 2022-10-04 Morphotrust Usa Inc. System and method for credential authentication
US9594290B2 (en) * 2014-01-22 2017-03-14 Panasonic Intellectual Property Management Co., Ltd. Monitoring apparatus for controlling operation of shutter
US9513364B2 (en) * 2014-04-02 2016-12-06 Tyco Fire & Security Gmbh Personnel authentication and tracking system
CN105303138B (en) * 2015-10-31 2017-12-01 苏浩强 The method for veritifying the certificate true and false
WO2017139592A1 (en) 2016-02-12 2017-08-17 Genosecurity, LLC Security enhanced portable data store and processor for allowing secure and selective access to genomic data
EP3432065B1 (en) * 2016-03-17 2022-05-18 Panasonic Intellectual Property Management Co., Ltd. Comparison device
CN106203320A (en) * 2016-07-06 2016-12-07 惠州Tcl移动通信有限公司 A kind of recognition of face optimization method based on mobile terminal and system
US10984304B2 (en) 2017-02-02 2021-04-20 Jonny B. Vu Methods for placing an EMV chip onto a metal card
EP3812952A4 (en) * 2018-06-19 2022-02-09 BGI Shenzhen Co., Limited Digital identification generating method, device and system and storage medium
USD956760S1 (en) * 2018-07-30 2022-07-05 Lion Credit Card Inc. Multi EMV chip card
CN109670402B (en) * 2018-11-16 2021-06-11 上海一芯智能科技有限公司 People's identity card verification method and device
US20220277066A1 (en) * 2019-08-23 2022-09-01 Berbix Inc. Identity authentication and processing
CN112581644A (en) * 2019-09-29 2021-03-30 江苏海事职业技术学院 Be applied to campus teaching management and use attendance device
US10710391B1 (en) 2019-10-18 2020-07-14 Capital One Services, Llc Method for detecting the physical characteristics of a physical credential in 3D space for ID authenticity
CN111161440A (en) * 2019-12-19 2020-05-15 福建云脉教育科技股份有限公司 Electronic class board with face recognition function

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4532508A (en) * 1983-04-01 1985-07-30 Siemens Corporate Research & Support, Inc. Personal authentication system
US4972476A (en) * 1989-05-11 1990-11-20 Nathans Robert L Counterfeit proof ID card having a scrambled facial image
US6292092B1 (en) * 1993-02-19 2001-09-18 Her Majesty The Queen In Right Of Canada, As Represented By The Minister Of Communication Secure personal identification instrument and method for creating same
US6089611A (en) * 1993-09-10 2000-07-18 Arthur Blank & Co., Inc. Card with identifying feature and removable element
ES2105936B1 (en) * 1994-03-21 1998-06-01 I D Tec S L IMPROVEMENTS INTRODUCED IN INVENTION PATENT N. P-9400595/8 BY: BIOMETRIC PROCEDURE FOR SECURITY AND IDENTIFICATION AND CREDIT CARDS, VISAS, PASSPORTS AND FACIAL RECOGNITION.
US5907149A (en) * 1994-06-27 1999-05-25 Polaroid Corporation Identification card with delimited usage
US5712912A (en) * 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US5733814A (en) * 1995-04-03 1998-03-31 Aptek Industries, Inc. Flexible electronic card and method
AT405218B (en) * 1995-12-21 1999-06-25 Siemens Ag Oesterreich IDENTIFICATION SYSTEM WITH ELECTRONIC CHIP CARD
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US5734154A (en) * 1996-09-03 1998-03-31 Motorola, Inc. Smart card with Iintegrated reader and visual image display
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
FR2761682B1 (en) * 1997-04-02 1999-05-28 Inst Francais Du Petrole METHOD FOR PRODUCING ETHER AND OLEFIN FROM HYDROCARBON CUT CONTAINING AT LEAST ONE TERTIARY OLEFIN BY SYNTHESIS THEN DECOMPOSITION OF ETHER COMPRISING A FIRST STEP OF PURIFYING OLEFIN BY WASHING WITH WATER
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6213391B1 (en) * 1997-09-10 2001-04-10 William H. Lewis Portable system for personal identification based upon distinctive characteristics of the user
WO1999014707A1 (en) * 1997-09-16 1999-03-25 Invisitech Corporation Personal identification system using multiple parameters having low cross-correlation
US5987155A (en) * 1997-10-27 1999-11-16 Dew Engineering And Development Limited Biometric input device with peripheral port
US6244514B1 (en) * 1998-04-20 2001-06-12 Ayao Wada Smart card for storage and retrieval of digitally compressed color images
CA2357007C (en) * 1998-05-21 2002-04-02 Equifax Inc. System and method for authentication of network users with preprocessing
AU4964899A (en) * 1998-06-30 2000-01-17 &Commatpos.Com, Inc. User biometric-secured smartcard holding data for multiple credit cards
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
DE19834515C1 (en) * 1998-07-31 2000-03-16 Deutsche Telekom Ag Electronic dog tag
US6140936A (en) * 1998-09-03 2000-10-31 Armstrong; Jay Alan Personal electronic storage device container and labeling
US6079621A (en) * 1998-11-13 2000-06-27 Chrysalis-Its Inc. Secure card for E-commerce and identification
US6034605A (en) * 1998-12-08 2000-03-07 March; Anthony W. System/method for secure storage of personal information and for broadcast of the personal information at a time of emergency
WO2001009845A1 (en) * 1999-08-03 2001-02-08 Siemens Aktiengesellschaft Biometric recognition method
US6286761B1 (en) * 1999-12-03 2001-09-11 Eastman Kodak Company Identification document having embedding information related to the subject
US6867683B2 (en) * 2000-12-28 2005-03-15 Unisys Corporation High security identification system for entry to multiple zones

Also Published As

Publication number Publication date
US20030086591A1 (en) 2003-05-08
WO2003040996A3 (en) 2003-09-04
AU2002361602A1 (en) 2003-05-19
EP1446760A2 (en) 2004-08-18
WO2003040996A2 (en) 2003-05-15

Similar Documents

Publication Publication Date Title
US20030086591A1 (en) Identity card and tracking system
US5457747A (en) Anti-fraud verification system using a data card
US7172115B2 (en) Biometric identification system
US5412727A (en) Anti-fraud voter registration and voting system using a data card
US7344068B2 (en) Security clearance card, system and method of reading a security clearance card
CN101523444B (en) System and method for traceless biometric identification
US7043754B2 (en) Method of secure personal identification, information processing, and precise point of contact location and timing
US20090212902A1 (en) System and method for authorizing limited access
US20070288759A1 (en) Methods of registration for programs using verification processes with biometrics for fraud management and enhanced security protection
EA008983B1 (en) A high security identification card
EP0903700A2 (en) Biometric time and attendance system with epidermal topographical updating capability
EP0960395B1 (en) Identity card, information carrier and housing designed for its application
JP2007272320A (en) Entry management system
LT5344B (en) Secure biometric verification of identity
CA2465258A1 (en) National identification card system and biometric identity verification method for negotiating transactions
DE102005050395A1 (en) Identification card with biosensor and user authentication procedure
Boukhonine et al. Future security approaches and biometrics
CN102265311B (en) Identification marking
Shoniregun et al. Applications of Biometrics
Kryukova et al. Proposals for the Application of Modern Biometric Methods and Systems for Carrying Out Control, Surveillance and Protection of Access to Data
GB2401822A (en) Computer system with data carrier having biometric user identification
RU2395838C1 (en) Automated system for recording personal biometric data of passport and visa applicants
Chassie A private matter [privacy in society]
Dimitriadis et al. Biometric access control and crisis management for athletic events
Polemi Biometric Techniques Applied In Security Technology

Legal Events

Date Code Title Description
FZDE Discontinued