WO1998041947A1 - Use sensitive tokenless identification system - Google Patents

Use sensitive tokenless identification system Download PDF

Info

Publication number
WO1998041947A1
WO1998041947A1 PCT/US1998/005236 US9805236W WO9841947A1 WO 1998041947 A1 WO1998041947 A1 WO 1998041947A1 US 9805236 W US9805236 W US 9805236W WO 9841947 A1 WO9841947 A1 WO 9841947A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
computer
personal identification
bid
identification code
Prior art date
Application number
PCT/US1998/005236
Other languages
French (fr)
Inventor
David Ferrin Pare, Jr.
Jonathan Alexander Lee
Ned Hoffman
Original Assignee
Smarttouch, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25226653&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1998041947(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Smarttouch, Inc. filed Critical Smarttouch, Inc.
Priority to AU65624/98A priority Critical patent/AU6562498A/en
Publication of WO1998041947A1 publication Critical patent/WO1998041947A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/28Determining representative reference patterns, e.g. by averaging or distorting; Generating dictionaries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/201Accessories of ATMs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/001Interfacing with vending machines using mobile or wearable devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/002Vending machines being part of a centrally controlled network of vending machines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/14With a sequence of inputs of different identification information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • tokens and credit cards in today's financial world is pervasive.
  • a token would be any inanimate object which confers a capability to the individual presenting the object.
  • Remote access of every financial account is through the use of tokens or plastic cards.
  • a token which acts to identify an individual and the financial account he is accessing.
  • current technology in combination with this convenient token-based money transfer system results in a system that is prone to theft and fraud.
  • tokens do not have a very strong connection with the individual. Identification of the rightful owner of the token through the token is tenuous at best. This is easily demonstrated by the fact that individuals other than the rightful owners of the tokens have been using these tokens to defraud merchants and other consumer goods suppliers.
  • Fraud losses in the credit card industry stem from many different areas due to the highly vulnerable nature of the system, but they are mainly due to either lost, stolen, or counterfeit cards.
  • Credit cards operate without the use of a personal identification code (PIC), therefore a lost credit card can be turned into cash if the card falls into the wrong hands.
  • PICC personal identification code
  • Counterfeit credit cards are manufactured by a more technically sophisticated criminal by acquiring a cardholder's valid account number and then producing a counterfeit card using that valid number. Another form of loss is by a criminal merchant who surreptitiously obtains the cardholder's account number.
  • Card blanks are manufactured under very tight security. Then they are individualized with the account number, expiration date, and are then mailed to the cardholder. Manufacturing and distributing the card alone costs the industry approximately one billion dollars annually. The standard card costs the financial industry $2 for each, but only $0.30 of this $2 is associated with actual manufacturing cost.
  • Smart cards contain as much computing power as did some of the first home computers.
  • Current cost projections for a first — generation smart card is estimated at approximately $3.50, not including distribution costs, which is significantly higher than the $0.30 plastic card blank.
  • smart cards may also store phone numbers, frequent flyer miles, coupons obtained from stores, a transaction history, electronic cash usable at tollbooths and on public transit systems, as well as the customer's name, vital statistics, and perhaps even medical records.
  • phone numbers frequent flyer miles
  • coupons obtained from stores
  • a transaction history electronic cash usable at tollbooths and on public transit systems
  • vital statistics and perhaps even medical records.
  • financial industry trend is to further establish use of tokens.
  • biometrics are recorded from a user of known identity and stored for future reference on a token.
  • the user is required to enter physically the requested biometrics, which are then compared to the authenticated biometrics on the token to determine if the two match in order to verify user identity. Because the biometrics are uniquely personal to the user and because the act of physically entering the biometrics are virtually irreproducible, a match is putative of actual identity, thereby decreasing the risk of fraud.
  • biometrics such as finger prints, hand prints, voice prints, retinal images, handwriting samples and the like.
  • biometrics are generally stored in electronic (and thus reproducible) form on a token and because the comparison and verification process is not isolated from the hardware and software directly used by the individual attempting access, a significant risk of fraudulent access still exists.
  • the present invention satisfies these needs by providing an identification computer system that is sensitive to use or lack of use, for determining an individual's identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code.
  • the system comprises a master computer having a master computer comparator.
  • the master computer comparator further having a master user biometric database which contains or stores the biometric samples of all users registered with the identification computer system.
  • the master computer further comprises a user personal identification code group database which contains the personal identification codes of said users.
  • the personal identification codes of users may either be unique or are not unique to the individual users.
  • the identification computer system further comprises at least two local computers which are physically remote from each other.
  • Each local computer further comprises a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database.
  • a first interconnector interconnects each local computer to the master computer.
  • the first local computer comparator compares the bid biometric sample and bid personal identification code against biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result.
  • the result of the first or second identification result is externalized from the identification computer system or displayed to the user by a display unit.
  • the master computer Upon return of a failed first identification result and return of a successful second identification result, the master computer transmits the biometric sample and personal identification code of the identified user to the first local computer for storage in the local computer personal identification code and local computer biometric sample databases. Therefore, in future identification requests where bid biometric samples of the same individual is presented to the local computer, only the biometric sample database of the first local computer need be searched.
  • the identification computer system further comprises a purge engine for deleting biometric samples and personal identification codes from the master computer and local computer database.
  • the personal identification code and biometric sample of a user is deleted from the local computer biometric database if there has been no attempt to identify an individual upon expiration of a predetermined time limit. Otherwise, the purge engine is also used by a system administrator to delete unwanted biometric sample and personal identification code samples from either the master computer or local computer databases.
  • the local computers further comprise at least one terminal apparatus that is functionally partially or fully integrated with the biometric scanner; at least one code entry pad; and second interconnector that interconnects the biometric scanner, terminal apparatus and the code entry pad.
  • the identification computer system further comprises encryption and decryption means, wherein communications between the master computer and local computers are encrypted.
  • the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
  • the identification computer system further comprises a fraud detector engine further comprising a fraud biometric comparator and fraud biometric databases containing a subset of the biometric samples stored in the master computer. The biometric samples of individuals who have previously attempted fraud upon the identification computer system are stored within the fraud biometric database. Thereafter, the biometric samples of those who are registering with the system are compared against the biometric samples in the fraud biometric sample database to screen for repeat fraud attempts.
  • Another embodiment of the invention comprises an identification computer system authenticator wherein a private code, distinct from the personal identification code and not used to gain access to the computer system, is previously gathered from the user and recorded in the master computer data bases, and is presented to only the user after an identification attempt, whereby the user is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
  • an identification computer system that is sensitive to use or lack of use, is used for determining an individual's identity from comparison of previously registered biometric samples and personal identification codes with a bid biometric sample and a bid identification code.
  • the system comprises of a master computer further having a master computer comparator, a master user biometric database containing the biometric samples of all users registered with the computer system, and a user personal identification code group database containing the personal identification codes of said users.
  • the personal identification codes of users may either be unique or not unique to the users.
  • each local computer further comprising; a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database.
  • At least two intermediary computers are also used, each having an intermediary computer comparator, intermediary computer user biometric samples containing a subset of biometric samples than the master computer biometric sample database, and a different subset of biometric sample database contained in the local computer biometric sample databases, and a user personal identification code group database containing the personal identification codes of said users; wherein the personal identification codes of users are not unique to the users.
  • First interconnecting means interconnect each local computer with only one intermediary computer
  • second interconnecting means interconnects each intermediary computer to the master computer.
  • the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the intermediary computer it is connected to, for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the intermediary computer for producing either a failed or successful second identification result.
  • the intermediary computer returns a failed identification result
  • the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful third identification result.
  • the first, second or third identification result is externalized from the identification computer system using a display unit such as a television, monitor or LED.
  • the intermediary computer upon return of a failed first identification result, and upon return of a successful second identification result, transmits the biometric sample and personal identification code of the identified user to the local computer for storage.
  • the master computer upon return of a failed first and second identification results, and upon return of a successful third identification result, transmits the biometric sample and personal identification code of the identified user to the intermediary computer for storage. Thereafter, the intermediary computer transmits the biometric sample and personal identification code of the identified user to the local computer.
  • an identification computer system that is sensitive to use or lack of use is used for determining a user's identity from comparison of previously stored biometric samples and personal identification codes with a bid biometric sample and a bid identification code.
  • the system comprises at least two master computers each having a master computer comparator and data bases, wherein each master computer contains a different subset of all biometric samples and personal identification codes of users registered with the identification computer system.
  • At least two local computers physically remote from each other, and each local computer connected through a first interconnecting means to only one master computer, each local computer containing a subset of the biometric samples and personal identification codes contained in the at least two master computers, and each local computer having a local computer comparator.
  • Second interconnecting means interconnects the at least two master computers to each other.
  • the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to a first master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the first master computer for producing either a failed or successful second identification result.
  • the first master computer If the first master computer returns a failed identification result, the first master computer transmits the bid identification code and bid biometric sample to at least one second master computer for comparison of the bid biometric sample and bid personal identification code to the biometric samples and personal identification codes stored in the second master computer for producing a failed or successful third identification result.
  • the result of the first, second, or third identification result is externalized to a display unit.
  • the first master computer upon return of a failed first identification result, and upon return of a successful second identification result, transmits the biometric sample and personal identification code of the identified user to the local computer for storage in the local computer biometric database.
  • the second master computer upon return of a failed first and second identification results, and upon return of a successful third identification result, transmits the biometric sample and personal identification code of the identified user to the first master computer for storage. Thereafter, the first master computer transmits the biometric sample and personal identification code of the identified user to the first local computer for storage in the biometric database.
  • Each master computer has a purge engine.
  • the second master computer transmits the biometric sample and personal identification code of the identified user to the first master computer, and preferably receiving confirmation from the first master computer that the biometric sample and personal identification code of the user has been stored
  • the second master computer uses its purge engine to purge the biometric sample and personal identification code of the identified user from its data bases.
  • the second master computer purges the user's personal identification code and biometric sample from the intermediary computer that it is connected to.
  • the purge engine deletes the biometric sample and personal identification code of any user from the first local computer or an intermediary computer upon expiration of a predetermined time limit.
  • An embodiment of the invention provides a method for rapid research of previously stored biometric samples from individuals using at least two biometric baskets, at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals, each biometric basket containing less than the total number of samples registered with the system, and each biometric basket being identified by personal identification code.
  • the method comprises; a storage step further comprising; gathering a biometric sample from an individual; selecting a personal identification code for the user, the personal identification code indexing a biometric basket; and locating the biometric basket identified by the personal identification code.
  • biometric samples gathered from said individual is compared with all previously stored biometric samples in the biometric basket to make sure that the biometric sample gathered from the individual is algorithmically unique from all biometric samples currently stored in said biometric basket. If the registration biometric sample is algorithmically unique, then a successful uniqueness result is returned and the entered biometric sample gathered from said individual is stored in the selected biometric baskets.
  • the candidate individual enters a bid personal identification code and submits a bid biometric sample.
  • the computer locates the biometric basket that is identified by the bid personal identification code entered by the said individual; and the entered bid biometric sample of the said candidate individual is compared with all of the biometric samples stored in a located biometric basket for producing either a successful or failed identification result.
  • the invention is markedly advantageous and superior to any existing systems in that the system adapts to use, thereby rapidly responding to use or lack thereof. This is accomplished in two ways. First, the various database in the different locations contain different biometric samples and personal identification codes, therefore, every time a bid biometric sample is presented for identification, there is no need to search the entire biometric sample database of those registered with the computer identification system, only those that reside in a particular area. Second, upon non-use or infrequent use, the biometric sample of individuals are purged from the local and intermediary computer databases in order to free up storage space, as well as increasing the speed of the searches since fewer biometric comparisons have to be made.
  • FIG. 1 is an overall diagram of the identification system of the present invention
  • FIG. 2 is a diagram of the Master Computer (MC), its internal data bases, and execution modules;
  • MC Master Computer
  • FIG. 3 is a diagram of the biometrics input apparatus device and its components, and the interconnections between them;
  • FIG. 4 is a flow chart of the operation of the biometrics input apparatus and the terminal for generating an identification request message;
  • FIG. 5 is a flow chart representing the registration process;
  • FIG. 6 is a flow chart representing the re-registration process for detecting individuals who have previously committed fraud upon the system
  • FIG. 7 is a diagram representing the relationship between biometric input devices and apparatus physically remote from each other and a local computer;
  • FIG. 8 is a flow chart representing the process of identification of an individual and transfer of biometric sample and personal identification code to a local computer, in a first embodiment of the invention;
  • FIG. 9 is a diagram representing a second embodiment of the invention.
  • FIG. 10A-10C are diagrams of various embodiments of the invention.
  • the main objective of this invention is to provide a tokenless method and apparatus for identifying individuals using biometrics, which is sensitive to increased or decreased usage, for example as a result of migration of an individual user from one area to another.
  • a master computer 10 is connected to various terminals 12 to various local computers 34 through various type of communication means 14.
  • the local computers 34 and the master computer are also connected to and communicate with independent computer networks 16.
  • the master computer contains several data bases and software execution modules as shown in FIG. 2. In a preferred embodiment of the invention, the data bases are backed up or "mirrored" for safety reasons.
  • the Firewall Machine 18 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 20 carries out all requests from the user, including adding, deleting and otherwise modifying all data bases.
  • the Gateway Machine is also responsible for decryption and de — packaging of data that has arrived from the terminals using the MACM module 22, MDM module 24, and the Serial Number Module 26.
  • the Gateway Machine uses the personal identification group list 30 to locate the biometrics sample basket 31 (not shown) in biometric database 32.
  • Each biometric sample basket 31 is identified by a single personal identification code. In a system which requires registration of a large number of users, each biometric basket contains multiple biometric samples from different individuals. In a system where a small number of individuals are registered, each personal identification code can be unique to each individual user. Thereafter, the comparator 28 performs a comparison of the bid biometric sample with registered biometric samples stored within the biometric sample basket 31.
  • FIG. 3 depicts the functional relationship between the terminal 12 a local computer 34, and biometric input device 15.
  • Biometric input device 15 in turn comprises of biometrics scanner 36, data entry key pad or personal identification code or pin pad 38, a display unit 40, and computing module 17.
  • the biometric input apparatus 15 communicates with a local computer 34 through request packets 52 and response packets 54 using one of the interconnecting means in FIG. 1 such as cable network, cellular telephone networks, telephone networks, Internet, ATM networks or X.25.
  • FIG. 4 is a representational diagram of the overall relationship between local computer 34 and biometric input devices 15.
  • the local computer has a personal identification code group list 44 and individual biometric sample database 46 containing the biometric basket 47 (not shown).
  • the set of biometric samples contained in the local computer biometric sample database 46 is a subset of the biometric samples contained in the master computer biometric sample database 32.
  • Each local computer has a subset of the biometric samples registered with the identification computer system contained in the master computer database, which each are preferably different from the subset contained in each of the other local computer databases.
  • the biometrics scanner 36 can be any one of a finger print scanner, voice scanner, palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example.
  • the biometric input device is further equipped with computing module 17, device drivers, and erasable and non — erasable memory modules.
  • the biometric input apparatus communicates with the terminal through preferably a serial port 48.
  • FIG. 5 shows the registration process for an individual user and
  • FIG. 6 shows a representational diagram of the re-registration check process where a prior-fraud data base is searched to determine if the individual registering with the identification computer system had previously perpetrated fraud upon the system.
  • FIG. 7 shows a representational diagram of an identification request message 52 and its method of generation by the biometric input apparatus 15.
  • FIG. 8 shows the identification process at the local computer 34 and master computer 10 after receiving the identification request message from the biometric input apparatus 15.
  • the bid biometric sample and bid personal identification code are transmitted to a first local computer 34.
  • the first local computer comparator 42 compares the bid biometric sample and bid personal identification code against the subset of biometric samples 46 and personal identification codes 44 contained in the first local computer databases to produce either a failed or successful first identification result.
  • the bid biometric sample and bid personal identification code are transmitted to the master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes 30 and biometric samples 32 stored in the master computer 10 to produce either a failed or successful second identification result.
  • the result of the first or second identification result is externalized from the identification computer system preferably to the user by a display unit 40.
  • the master computer transmits the identified registered biometric sample and registered personal identification code to the particular local computer which requested the identification, for storage.
  • the biometric sample and personal identification code of that user upon expiration of a previously determined time period from the most recent identification of an individual, are purged from the local computer database.
  • the users biometric sample and personal identification code are not automatically removed or purged from the master computer databases 30 and 32. This frees database space on local computer database 46 as well as reduce the number of biometric comparisons the local computer comparator 34 has to perform for making an identification result.
  • the users biometric sample and personal identification code are stored with the master computer 10 for future identification requests made by local computer 34 will previously purged biometric samples and personal identification code of the user from their database, or those local computers will never have contained the biometric sample or identification code of that specific user on their database.
  • FIG. 9 shows representational diagram of another configuration of the identification computer system.
  • this FIG. 9 shows only one intermediary computer, this embodiment employs at least two intermediary computers 60 which are functionally placed between the local computers 34 and master computer 10.
  • the internal structure of the intermediary computer 60 is much like the master computer 10.
  • the internal structure of the intermediary computer 60 is much like the master computer 10.
  • Intermediary computers 60 comprise of several databases and software execution modules.
  • the intermediary computers 60 each have Firewall Machine 62 which is responsible for prevention of electronic intrusion of the system.
  • the Gateway Machine 64 carries out all requests from the user, including adding, deleting and otherwise modifying all data bases.
  • the Gateway Machine is also responsible for decryption and de — packaging of data that has arrived from the terminals using the MACM module 66, MDM module 68, and the Serial Number module 70.
  • Intermediary computer comparator 72 uses the personal identification code group list module 74, and the biometric sample databases 76 are used to locate the proper personal identification code and biometrics sample basket.
  • FIG. 10B Various configurations of this embodiment are shown in FIG. 10B.
  • the first local computer comparator 42 compares the bid biometric sample and bid personal identification code with the subset of the biometric samples and personal identification codes registered and contained in the first local computer as shown in FIG. 8, for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the intermediary computer 60 it is connected to, for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the intermediary computer for producing either a failed or successful second identification result.
  • the methods employed by the intermediary computer to produce an identification result to produce an identification result is the same as that described for the master computer and shown in FIG. 8.
  • the intermediary computer returns a failed second identification result
  • the bid biometric sample and bid personal identification code are transmitted to the master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer 10 for producing either a failed or successful third identification result.
  • the first, second or third identification result is externalized from the identification computer system using a display unit.
  • Each local computer 34 communicates with only one intermediary computer 60. Use sensitivity is achieved in this configuration in that the frequent user of a particular local computer 34 normally has their registered biometric sample and personal identification code contained in the database of a local computer most likely within the physical area that this particular individual lives in. Should this individual for example, relocate to another area of the country, the first time that this individual attempts to be identified in a new local computer, the identification process will take longer because the local computer databases will not have this individual's biometric samples. The local computer must communicate with the intermediary computer 60 that it is connected to and the biometric samples must be retrieved from either the intermediary computer 60 or the master computer 10.
  • biometric identifications occur more quickly because the biometric sample and personal identification code of the user will have been transferred to and stored on the local computer's database. Additionally, the local computer which the individual used prior to relocating, will eventually purge from its records the biometric sample and personal identification code of the relocated individual user, freeing up database space as well as speeding up biometric comparisons for other users of the old local computer.
  • FIGS. 10A-10C show the various embodiments of the identification computer system.
  • FIG. IOC in particular shows an embodiment where there are at least two master computers 10 and 100.
  • the structure and components of the master computers in this configuration are the same as the master computer in the previous configurations.
  • Each master computer contains a different set of biometric samples and personal identification codes registered with the identification computer system.
  • the master computers 10 and 100 are connected to or otherwise communicate with intermediary computers 60 which in turn communicate with local computers 34.
  • the at least two master computers 10 and 100 communicate with local computers 34 directly.
  • each intermediary computer communicates with only one master computer.
  • the structure and components of the intermediary and local computers in this configuration is the same as the previous configurations discussed above.
  • the first local computer comparator 42 compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in a first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to a first master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the first master computer for producing either a failed or successful second identification result.
  • the first master computer 10 If the first master computer 10 returns a failed identification result, the first master computer transmits the bid identification code and bid biometric sample to at least one second master computer 100 for comparison of the bid biometric sample and bid personal identification code to the biometric samples and personal identification codes stored in the second master computer for producing a failed or successful third identification result.
  • the result of the first, second, or third identification result is externalized to a display unit.
  • the bid biometric sample and the bid personal identification code are transmitted to an intermediary computer 60.
  • the biometric input apparatus is a combination of hardware and software whose job it is to gather biometric samples from individuals, either for registration of the individual user's biometric sample with the computer identification system or subsequently, for comparison of a bid biometric sample to a previously registered sample.
  • the biometric input apparatus is constructed in a manner which makes it difficult to tamper with the contents.
  • each biometric input means has a hardware identification code previously registered with the master computer, which makes the biometric input means uniquely identifiable to the master computer in each subsequent transmission from that biometric input device.
  • BIA models are either partially or fully integrated with the terminal.
  • Partially integrated devices are physically separate from the terminal, and they include wireless and standard retail point of sale BIAs.
  • Fully integrated devices are contained within the physical enclosure of the terminal itself, for instance, an ATM, or a telephone.
  • DES implementations There are any number of DES implementations publicly available. DES implementations provide a secret key — based encryption from plaintext to ciphertext, and decryption from ciphertext to plaintext, using 56 — bit secret keys.
  • Public Key encryption support libraries are available from Public Key Partners, holders of the RSA public key patent (known in the industry).
  • Public Key cryptosystems are asymmetric encryption systems that allow communication to take place without requiring a costly exchange of secret keys.
  • a public key is used to encrypt a DES key, and then the DES key is used to encrypt a message.
  • the BIA uses public key cryptosystems to provide for the secure exchange of secret keys.
  • the derived unique key per transaction key (DUKPT) management library is used to create future DES keys given an initial key and a message sequence number. Future keys are stored in a Future Key Table. Once used, a given key is cleared from the table. Initial keys are only used to generate the initial future key table. Therefore the imtial key is not stored by the BIA.
  • DKPT derived unique key per transaction key
  • DUKPT is designed to create a key management mechanism that provided a different DES key for each transaction, without leaving behind the trace of the initial key. The implications of this are that even successful capture and dissection of a given future key table does not reveal messages that were previously sent, a very important goal when the effective lifetime of the information transmitted is decades. DUKPT is fully specified in ANSI X9.24 (known in the industry).
  • the terminal is the device that controls the biometric input apparatus and connects to the local computer via modem, X.25 connection, or Internet connection — methods well — known to the industry. Terminals come in different shapes and sizes, and require different versions of the BIA to perform their tasks. Any electronic device, such as a computer, Automated teller machine, cash register, facsimile machine, telephone, or wireless remote control, which issues commands to and receives results from the biometric input device, can be a terminal.
  • Some terminals are application programs that run on a general purpose microcomputer, while other terminals are combinations of special purpose hardware and software. While the terminal is critical for the functioning of the system as a whole, the system itself places no trust in the terminal whatsoever. Whenever a terminal provides information to the system, the system always validates it in some manner, either through presentation to the individual for confirmation, or by cross — checking through other previously registered information. While terminals are able to read some parts of BIA messages in order to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric, the PIC, encryption keys, or account index codes. Specific BIAs export some security functionality to the terminal, such as PIC entry, and private code display.
  • the master computer is responsible for storage of the entire set of biometric samples registered with the computer system.
  • Each master computer site is preferably made up of a number of computers and databases connected together over a LAN (local-area network) as illustrated in the master computer overview figure 2. Multiple identical master computer sites ensure reliable service in the face of disaster or serious hardware failure at any single central computer site.
  • each master, intermediary, and local computer site has electrical power backup and multiple redundancy in all of its critical hardware and database systems. It is preferred that the local, master and intermediary computers have a firewall machine which is the entry point of data and messages in into these computers, and a gateway machine which is a system coordinator and message processor. It is understood that user's biometrics and other sensitive data are stored in the various computer databases and state of the art methods and apparatus should be employed to protect these data from theft.
  • each of the indicated computers use the bid personal identification code to search the personal identification code group list.
  • the computer retrieves all the individual biometric database records from the biometric basket indexed and identified by the personal identification group list for the submitted bid personal identification code.
  • the comparator compares each biometric sample contained in the bid biometric basket to the user's bid biometric sample. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns a failed identification result. Otherwise, the full individual biometrics database record of the individual is retrieved in a successful identification result from which the individual's private code, financial account, titles, and other data are accessed.
  • an embodiment of the invention requires non-unique personal identification codes.
  • the personal identification code can be unique to the user.
  • only biometric samples from a single individual is stored in each biometric basket.
  • the biometric input apparatus transmits to the master computer, either directly or through the local or intermediary computer, a registration packet containing primary and secondary biometrics and personal identification code of an individual.
  • ancillary data such as the individual's name, address, a list of financial asset accounts, the private code, and the emergency account is appended.
  • the individual may include an electronic mail address, and a title list including titles and the title index code, as well as an Social Security Number (or "SSN").
  • SSN Social Security Number
  • the individual may choose his or her own PIC code or allow the system to choose it.
  • only one master computer site acts as the registration site.
  • Registration requests received by a non — registration computer are forwarded to the master computer.
  • the registration master computer performs the entire registration check, assigning of individual's biometric database records to personal identification group list.
  • the registration master computer site selects the PIC code for registration requests that don't specify one, stores the IBD record on the main and backup individual biometric database (as specified in the PIC Group List), and checks the PIC and biometric suitability of the registration packet.
  • the master computer runs a personal identification code and biometric sample duplication check step wherein the biometrics and personal identification code gathered during the registration step is checked against all previously registered biometrics currently associated with the identical personal identification code.
  • the master computer may reject the registration for the following reasons: the biometric sample basket indexed by the personal identification code (PIC code) is too popular, or the biometrics are algorithmically indistinguishable from other biometrics stored under the chosen PIC.
  • PIC code personal identification code
  • the master computer generates a short list of PIC codes for which the registration will be guaranteed that it reserves for a period of time.
  • the biometric input apparatus then prompts the individual for a new PIC which may be chosen from the master computer's PIC code list.
  • the FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the master computer site first pass through a secure FW Machine.
  • the FW Machine an internet — localnet router, only handles messages destined for the GM Machines.
  • BIA equipped terminals send packets to a single master computer site via modem, X.25, or other communication medium.
  • the master computer relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the central computer backbone.
  • the FW Machines For master computer to master computer communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double — length DES encrypted packets.
  • the master computer LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets.
  • a properly configured network sniffer acts as an intruder detector as backup for the
  • FW If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer. The FW disallows any transmissions from the internal network to the rest of the
  • the GM Machine through the FW Machines, link the outside world (BIA — equipped terminals and other central computers) to the internal components of the central computer.
  • the central computer has multiple GMs.
  • the GM supervises the processing of each BIA identification request, commumcates with the various central computer components as necessary, is responsible for directing the purged engine or otherwise modification of the computer's database, and sends the encrypted results of the request back to the sender.
  • the software performing this task is called the Message Processing Module.
  • the GM logs all requests it receives and any warnings from components it communicates with. For example, the GM logs any emergency account accesses, sequence number gaps, and invalid packets.
  • Processing a request may require the GM to inform GMs at all other master computers of a change in the master databases. When this happens, the GM runs a distributed transaction to update the remote databases.
  • Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet.
  • Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the request regardless of whether the distributed transaction commits or not.
  • Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Individual Biometric records, may not.
  • the requesting GM When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
  • the master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring.
  • the fiber optic token ring provides both high bandwidth and good physical security.
  • the network interfaces used by the machines on the master computer LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key.
  • the encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • the PIC Group List (PGL), defines the configuration of the BD database.
  • the PGL stores a list of the PIC groups in the system which is used to simplify the management of the
  • a PIC group is a set of consecutive PIC codes.
  • a PGL exists on each GM Machine
  • the PGL when given a PIC code, searches through its list of PIC groups for the group containing the PIC code.
  • the PGL maintains the list of groups in order and uses a binary search to quickly find the correct group.
  • the initial configuration for the PGL is one giant PIC group containing all possible
  • the giant PIC group is split in two. Thereafter, this process is applied to all succeeding PIC groups.
  • the PGL assigns a new main and backup IBD database based on available storage on a first — come — first serve basis.
  • the PGL coordinates with the EBD database to first copy the affected records from the old main and backup machines to the new ones, and last remove the old main and backup copies.
  • Splitting a PIC group is an involved task.
  • the PGL batches split requests to be run when the master computer is lightly loaded, for instance, at night.
  • the system administrator may also change the main and backup IBD database for a given PIC group if the machines' free storage falls below a level required for handling the expected amount of new registrations.
  • Each PIC group is identified by a unique identifier.
  • the PIC group identification code is the lowPin code for the group, however the system does not otherwise rely upon this fact.
  • the PGL is responsible for informing the IBD database of the changes and for directing the movement of IBD records from one IBD database to another.
  • IBD Individual Biometric Database records store information on individuals, including their primary and secondary biometrics, PIC code, list of financial asset accounts, private code, emergency account, address, and phone number.
  • the individual may optionally include their SSN and elecfronic mail address. This information is necessary for identifying an individual either by biometric or personal information, for accessing account information, or for providing an address or phone number to remote merchants for additional verification.
  • the IBD preferably exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different database, both for redundancy and for load — sharing.
  • the individual biometric database, and PIC Group List remain up — to — date in terms of which PICs are on which database.
  • the IBD database are updated and indexed appropriately.
  • the Prior Fraud Database is a collection of records representing individuals who have defrauded member issuers at some point in the past.
  • the PFD also runs background transactions during periods of low system activity to locate individuals in the IBD who have matching records in the PFD.
  • the system does not automatically put individuals in the PFD, unless it detects that they are attempting to register again.
  • the individual's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the individual identification procedure. It is also possible to make pure biometric comparisons, biometric comparisons without the aid of a personal identification code, for a submitted biometric sample against the library of registered biometric samples in either the local, intermediary or master computers, in periods of low activity. If a match is found for the new IBD record, the IBD record's status is set to "prior fraud". If the prior fraud check was executed as part of a registration request, the GM logs a "registering individual with prior fraud" warning.
  • the PFD record is the same as the IBD record. Fortunately, the master computer needs to store a lot less of them so only two database machines are required to store the entire database, of which one is the backup. The PFD does not have any direct dependencies on any other master computer component.
  • the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to initiate a system access request.
  • the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information.
  • the invention verifies the user's identity based upon one or more unique characteristics physically personal to the user.
  • the invention provides a system of secured access to a computer system that is highly resistant to fraudulent access attempts by non — authorized users.
  • the invention provides an identification system that allows for identification of the sender and recipient of an elecfronic message and/or facsimile.

Abstract

The system includes a master computer having a computer comparator (28). The master computer comparator further having a master user biometric database (32) which contains or stores the biometric samples of all users registered with the identification computer system. The master computer further includes a user personal identification code group database which contains the personal identification codes of the users (30).

Description

USE SENSITIVE TOKENLESS IDENTIFICATION SYSTEM
Background
The use of tokens and credit cards in today's financial world is pervasive. A token would be any inanimate object which confers a capability to the individual presenting the object. Remote access of every financial account is through the use of tokens or plastic cards. Whether buying groceries with debit cards or consumer goods with credit cards, at the heart of that transaction is a money transfer enabled by a token, which acts to identify an individual and the financial account he is accessing. Unfortunately, current technology in combination with this convenient token-based money transfer system results in a system that is prone to theft and fraud.
As verification of user identity is based solely on data placed on the token, which can be easily reproduced and transferred between individuals, such security must rely on both the diligence and the luck of the authorized user and merchant in maintaining this information as proprietary. However, by their very nature, tokens do not have a very strong connection with the individual. Identification of the rightful owner of the token through the token is tenuous at best. This is easily demonstrated by the fact that individuals other than the rightful owners of the tokens have been using these tokens to defraud merchants and other consumer goods suppliers.
Fraud losses in the credit card industry stem from many different areas due to the highly vulnerable nature of the system, but they are mainly due to either lost, stolen, or counterfeit cards. Credit cards operate without the use of a personal identification code (PIC), therefore a lost credit card can be turned into cash if the card falls into the wrong hands. While theft of a token constitutes the majority of fraud in the system, the use of counterfeit credit cards has been on the rise. Counterfeit credit cards are manufactured by a more technically sophisticated criminal by acquiring a cardholder's valid account number and then producing a counterfeit card using that valid number. Another form of loss is by a criminal merchant who surreptitiously obtains the cardholder's account number. Yet another type of fraud is committed by the authorized cardholder when the token is used for making purchases and thereafter a claim is made that the token was either lost or stolen. It is estimated that losses due to all types of fraud exceeds $950 million dollars annually. Generally, debit cards are used in conjunction with a personal identification code (PIC).
Counterfeiting a debit card is more difficult as the criminal must acquire not only the account number, but also the PIC, and then manufacture the card as in the credit card example. However, various strategies have been used to obtain PICs from unwary cardholders; these range from Trojan horse automated teller machines, or ATMs, in shopping malls that dispense cash but record the PIC, to merchant point of sale devices that also record the PIC, to individuals with binoculars that watch cardholders enter PICs at ATMs.
Card blanks are manufactured under very tight security. Then they are individualized with the account number, expiration date, and are then mailed to the cardholder. Manufacturing and distributing the card alone costs the industry approximately one billion dollars annually. The standard card costs the financial industry $2 for each, but only $0.30 of this $2 is associated with actual manufacturing cost.
In the near future, the banking industry expects to move to an even more expensive card, called a "smart card". Smart cards contain as much computing power as did some of the first home computers. Current cost projections for a first — generation smart card is estimated at approximately $3.50, not including distribution costs, which is significantly higher than the $0.30 plastic card blank.
This significant increase in cost has forced the industry to look for new ways of using the power in the smart card in addition to simple transaction authorization. It is envisioned that in addition to storing credit and debit account numbers, smart cards may also store phone numbers, frequent flyer miles, coupons obtained from stores, a transaction history, electronic cash usable at tollbooths and on public transit systems, as well as the customer's name, vital statistics, and perhaps even medical records. Clearly, the financial industry trend is to further establish use of tokens.
Unfortunately, because of the projected concentration of functions onto the smart card, the cardholder is left more vulnerable to the loss or destruction of the card itself. Thus, after spending vast sums of money, the resulting system will be more secure, but threatens to levy heavier and heavier penalties for destruction or loss of this card on the consumer.
In addition to and associated with the pervasiveness of electronic financial transactions, there is now the widespread use of electronic facsimiles, electronic mail messages and similar electronic communications. Similar to the problem of lack of proper identification of individuals for financial transactions is the problem of lack of proper identification of individuals for electronic transmissions. The ease and speed of electronic communication, and its low cost compared to conventional mail, has made it a method of choice for communication between individuals and businesses alike. This type of communication has expanded greatly and is expected to continue to expand. However, millions of electronic messages such as facsimiles and electronic mail (or "E-mail" or "email") messages are sent without knowing whether they arrive at their true destination or whether a certain individual actually sent or received that electronic message. Furthermore, there is no way to verify the identity of the individual who sent or who received an electronic message.
More recently, some have turned their attention from the use of personal identification codes to the use of unique biometrics as the basis of identity verification, and ultimately computer access. In this approach, authenticated biometrics are recorded from a user of known identity and stored for future reference on a token. In every subsequent access attempt, the user is required to enter physically the requested biometrics, which are then compared to the authenticated biometrics on the token to determine if the two match in order to verify user identity. Because the biometrics are uniquely personal to the user and because the act of physically entering the biometrics are virtually irreproducible, a match is putative of actual identity, thereby decreasing the risk of fraud.
Various biometrics have been suggested, such as finger prints, hand prints, voice prints, retinal images, handwriting samples and the like. However, because the biometrics are generally stored in electronic (and thus reproducible) form on a token and because the comparison and verification process is not isolated from the hardware and software directly used by the individual attempting access, a significant risk of fraudulent access still exists. Examples of this approach to system security are described in United States Patents 4,821,118 to Lafreniere; 4,993,068 to Piosenka et al.; 4,995,086 to Lilley et al.; 5,054,089 to Uchida et al.; 5,095,194 to Barbanell; 5,109,427 to Yang; 5,109,428 to Igaki et al.; 5,144,680 to Kobayashi et al.; 5,146,102 to Higuchi et al.; 5,180,901 to Hiramatsu; 5,210,588 to Lee; 5,210,797 to Usui et al.; 5,222,152 to Fishbine et al.; 5,230,025 to Fishbine et al.; 5,241,606 to Horie; 5,265,162 to Bush et al.; 5,321,242 to Heath, Jr.; 5,325,442 to Knapp; 5,351,303 to Willmore, and 5,229,764 to Matchett, all of which are incorporated herein by reference.
Almost uniformly, patents that disclose token — based systems teach away from biometrics recognition without the use of tokens. Reasons cited for such teachings range from storage requirements for biometrics recognition systems to significant time lapses in identification of a large number of individuals, even for the most powerful computers.
In view of the foregoing, there has long been a need for a computer access system that is highly fraud — resistant, practical, and efficient for the user to operate and carry out electronic transactions and transmissions within commercially acceptable time frames. There is also a need for an identification system that is responsive and sensitive to use or lack of use.
There is also a need for a computer system that is completely tokenless and that is capable of verifying a user's personal identity, based solely upon a personal identification code and biometrics that is unique and physically personal to an authorized user, as opposed to verifying an individual's possession of any physical objects that can be freely transferred between different individuals. Such biometrics must be easily and non — intrusively obtained; must be easy and cost — effective to store and to analyze; and must not unduly invade the user's privacy rights.
Summary
The present invention satisfies these needs by providing an identification computer system that is sensitive to use or lack of use, for determining an individual's identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code. The system comprises a master computer having a master computer comparator. The master computer comparator further having a master user biometric database which contains or stores the biometric samples of all users registered with the identification computer system. The master computer further comprises a user personal identification code group database which contains the personal identification codes of said users. In alternative embodiments, the personal identification codes of users may either be unique or are not unique to the individual users. In system registering large numbers of users, where biometric identification processes are time consuming, it is preferable that a non-unique personal identification code/biometric basket mechanism be used. The identification computer system further comprises at least two local computers which are physically remote from each other. Each local computer further comprises a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database. A first interconnector interconnects each local computer to the master computer.
When the user enters their bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code against biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result. The result of the first or second identification result is externalized from the identification computer system or displayed to the user by a display unit.
Upon return of a failed first identification result and return of a successful second identification result, the master computer transmits the biometric sample and personal identification code of the identified user to the first local computer for storage in the local computer personal identification code and local computer biometric sample databases. Therefore, in future identification requests where bid biometric samples of the same individual is presented to the local computer, only the biometric sample database of the first local computer need be searched. In another embodiment of the invention the identification computer system further comprises a purge engine for deleting biometric samples and personal identification codes from the master computer and local computer database. In order to store only biometric samples from those individuals who use the system more often and prevent the overload of biometric sample databases with biometric samples from individuals who do not use the system often or use the local computers sparsely, the personal identification code and biometric sample of a user is deleted from the local computer biometric database if there has been no attempt to identify an individual upon expiration of a predetermined time limit. Otherwise, the purge engine is also used by a system administrator to delete unwanted biometric sample and personal identification code samples from either the master computer or local computer databases. The local computers further comprise at least one terminal apparatus that is functionally partially or fully integrated with the biometric scanner; at least one code entry pad; and second interconnector that interconnects the biometric scanner, terminal apparatus and the code entry pad.
In order to make communications between the master computer and the local computers more safe, the identification computer system further comprises encryption and decryption means, wherein communications between the master computer and local computers are encrypted. In another embodiment of the invention the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network. In another embodiment of the invention, the identification computer system further comprises a fraud detector engine further comprising a fraud biometric comparator and fraud biometric databases containing a subset of the biometric samples stored in the master computer. The biometric samples of individuals who have previously attempted fraud upon the identification computer system are stored within the fraud biometric database. Thereafter, the biometric samples of those who are registering with the system are compared against the biometric samples in the fraud biometric sample database to screen for repeat fraud attempts.
Another embodiment of the invention comprises an identification computer system authenticator wherein a private code, distinct from the personal identification code and not used to gain access to the computer system, is previously gathered from the user and recorded in the master computer data bases, and is presented to only the user after an identification attempt, whereby the user is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
In another configuration of the invention, an identification computer system that is sensitive to use or lack of use, is used for determining an individual's identity from comparison of previously registered biometric samples and personal identification codes with a bid biometric sample and a bid identification code. The system comprises of a master computer further having a master computer comparator, a master user biometric database containing the biometric samples of all users registered with the computer system, and a user personal identification code group database containing the personal identification codes of said users. In alternative embodiments, the personal identification codes of users may either be unique or not unique to the users.
There are at least two local computers, physically remote from each other, each local computer further comprising; a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database. At least two intermediary computers are also used, each having an intermediary computer comparator, intermediary computer user biometric samples containing a subset of biometric samples than the master computer biometric sample database, and a different subset of biometric sample database contained in the local computer biometric sample databases, and a user personal identification code group database containing the personal identification codes of said users; wherein the personal identification codes of users are not unique to the users. First interconnecting means interconnect each local computer with only one intermediary computer, and second interconnecting means interconnects each intermediary computer to the master computer.
When the user enters their bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the intermediary computer it is connected to, for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the intermediary computer for producing either a failed or successful second identification result. If the intermediary computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful third identification result. Finally, the first, second or third identification result is externalized from the identification computer system using a display unit such as a television, monitor or LED.
In another embodiment of this configuration, upon return of a failed first identification result, and upon return of a successful second identification result, the intermediary computer transmits the biometric sample and personal identification code of the identified user to the local computer for storage.
In a different embodiment of this configuration, upon return of a failed first and second identification results, and upon return of a successful third identification result, the master computer transmits the biometric sample and personal identification code of the identified user to the intermediary computer for storage. Thereafter, the intermediary computer transmits the biometric sample and personal identification code of the identified user to the local computer.
In yet another configuration of the invention, an identification computer system that is sensitive to use or lack of use is used for determining a user's identity from comparison of previously stored biometric samples and personal identification codes with a bid biometric sample and a bid identification code. The system comprises at least two master computers each having a master computer comparator and data bases, wherein each master computer contains a different subset of all biometric samples and personal identification codes of users registered with the identification computer system. At least two local computers, physically remote from each other, and each local computer connected through a first interconnecting means to only one master computer, each local computer containing a subset of the biometric samples and personal identification codes contained in the at least two master computers, and each local computer having a local computer comparator. Second interconnecting means interconnects the at least two master computers to each other. When the user enters their registered bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to a first master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the first master computer for producing either a failed or successful second identification result. If the first master computer returns a failed identification result, the first master computer transmits the bid identification code and bid biometric sample to at least one second master computer for comparison of the bid biometric sample and bid personal identification code to the biometric samples and personal identification codes stored in the second master computer for producing a failed or successful third identification result. The result of the first, second, or third identification result is externalized to a display unit.
In a different embodiment, upon return of a failed first identification result, and upon return of a successful second identification result, the first master computer transmits the biometric sample and personal identification code of the identified user to the local computer for storage in the local computer biometric database.
In a different embodiment of this configuration, upon return of a failed first and second identification results, and upon return of a successful third identification result, the second master computer transmits the biometric sample and personal identification code of the identified user to the first master computer for storage. Thereafter, the first master computer transmits the biometric sample and personal identification code of the identified user to the first local computer for storage in the biometric database.
Each master computer has a purge engine. In another embodiment, after the second master computer transmits the biometric sample and personal identification code of the identified user to the first master computer, and preferably receiving confirmation from the first master computer that the biometric sample and personal identification code of the user has been stored, the second master computer uses its purge engine to purge the biometric sample and personal identification code of the identified user from its data bases. Alternatively, or in addition to purging the user's personal identification code from its database, the second master computer purges the user's personal identification code and biometric sample from the intermediary computer that it is connected to.
In yet another embodiment, the purge engine deletes the biometric sample and personal identification code of any user from the first local computer or an intermediary computer upon expiration of a predetermined time limit.
An embodiment of the invention provides a method for rapid research of previously stored biometric samples from individuals using at least two biometric baskets, at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals, each biometric basket containing less than the total number of samples registered with the system, and each biometric basket being identified by personal identification code. The method comprises; a storage step further comprising; gathering a biometric sample from an individual; selecting a personal identification code for the user, the personal identification code indexing a biometric basket; and locating the biometric basket identified by the personal identification code.
The biometric samples gathered from said individual is compared with all previously stored biometric samples in the biometric basket to make sure that the biometric sample gathered from the individual is algorithmically unique from all biometric samples currently stored in said biometric basket. If the registration biometric sample is algorithmically unique, then a successful uniqueness result is returned and the entered biometric sample gathered from said individual is stored in the selected biometric baskets. In a bid step, the candidate individual enters a bid personal identification code and submits a bid biometric sample. Finally, in a comparison the computer locates the biometric basket that is identified by the bid personal identification code entered by the said individual; and the entered bid biometric sample of the said candidate individual is compared with all of the biometric samples stored in a located biometric basket for producing either a successful or failed identification result. The invention is markedly advantageous and superior to any existing systems in that the system adapts to use, thereby rapidly responding to use or lack thereof. This is accomplished in two ways. First, the various database in the different locations contain different biometric samples and personal identification codes, therefore, every time a bid biometric sample is presented for identification, there is no need to search the entire biometric sample database of those registered with the computer identification system, only those that reside in a particular area. Second, upon non-use or infrequent use, the biometric sample of individuals are purged from the local and intermediary computer databases in order to free up storage space, as well as increasing the speed of the searches since fewer biometric comparisons have to be made. It is another object of the invention to provide a computer access identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information. It is yet another object of the invention to verify user identity based upon one or more unique characteristics physically personal to the user.
These and other advantages of the invention will become more fully apparent when the following detailed description of the invention is read in conjunction with the accompanying drawings.
Brief Description of the Drawings
FIG. 1 is an overall diagram of the identification system of the present invention; FIG. 2 is a diagram of the Master Computer (MC), its internal data bases, and execution modules;
FIG. 3 is a diagram of the biometrics input apparatus device and its components, and the interconnections between them;
FIG. 4 is a flow chart of the operation of the biometrics input apparatus and the terminal for generating an identification request message; FIG. 5 is a flow chart representing the registration process;
FIG. 6 is a flow chart representing the re-registration process for detecting individuals who have previously committed fraud upon the system;
FIG. 7 is a diagram representing the relationship between biometric input devices and apparatus physically remote from each other and a local computer; FIG. 8 is a flow chart representing the process of identification of an individual and transfer of biometric sample and personal identification code to a local computer, in a first embodiment of the invention;
FIG. 9 is a diagram representing a second embodiment of the invention; FIG. 10A-10C are diagrams of various embodiments of the invention.
Detailed Description
The main objective of this invention is to provide a tokenless method and apparatus for identifying individuals using biometrics, which is sensitive to increased or decreased usage, for example as a result of migration of an individual user from one area to another. Turning now to the figures, the overall configuration and components of the identification computer system are shown in FIG. 1. Essentially a master computer 10 is connected to various terminals 12 to various local computers 34 through various type of communication means 14. In an embodiment, the local computers 34 and the master computer are also connected to and communicate with independent computer networks 16. The master computer contains several data bases and software execution modules as shown in FIG. 2. In a preferred embodiment of the invention, the data bases are backed up or "mirrored" for safety reasons. The Firewall Machine 18 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 20 carries out all requests from the user, including adding, deleting and otherwise modifying all data bases. The Gateway Machine is also responsible for decryption and de — packaging of data that has arrived from the terminals using the MACM module 22, MDM module 24, and the Serial Number Module 26. The Gateway Machine uses the personal identification group list 30 to locate the biometrics sample basket 31 (not shown) in biometric database 32. Each biometric sample basket 31 is identified by a single personal identification code. In a system which requires registration of a large number of users, each biometric basket contains multiple biometric samples from different individuals. In a system where a small number of individuals are registered, each personal identification code can be unique to each individual user. Thereafter, the comparator 28 performs a comparison of the bid biometric sample with registered biometric samples stored within the biometric sample basket 31.
FIG. 3 depicts the functional relationship between the terminal 12 a local computer 34, and biometric input device 15. Biometric input device 15 in turn comprises of biometrics scanner 36, data entry key pad or personal identification code or pin pad 38, a display unit 40, and computing module 17. The biometric input apparatus 15 communicates with a local computer 34 through request packets 52 and response packets 54 using one of the interconnecting means in FIG. 1 such as cable network, cellular telephone networks, telephone networks, Internet, ATM networks or X.25.
FIG. 4 is a representational diagram of the overall relationship between local computer 34 and biometric input devices 15. The local computer has a personal identification code group list 44 and individual biometric sample database 46 containing the biometric basket 47 (not shown). The set of biometric samples contained in the local computer biometric sample database 46 is a subset of the biometric samples contained in the master computer biometric sample database 32. Each local computer has a subset of the biometric samples registered with the identification computer system contained in the master computer database, which each are preferably different from the subset contained in each of the other local computer databases.
The biometrics scanner 36 can be any one of a finger print scanner, voice scanner, palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example. The biometric input device is further equipped with computing module 17, device drivers, and erasable and non — erasable memory modules. The biometric input apparatus communicates with the terminal through preferably a serial port 48. FIG. 5 shows the registration process for an individual user and FIG. 6 shows a representational diagram of the re-registration check process where a prior-fraud data base is searched to determine if the individual registering with the identification computer system had previously perpetrated fraud upon the system. FIG. 7 shows a representational diagram of an identification request message 52 and its method of generation by the biometric input apparatus 15.
FIG. 8 shows the identification process at the local computer 34 and master computer 10 after receiving the identification request message from the biometric input apparatus 15. When the user enters their bid biometric sample and bid personal identification code into a first biometric input apparatus 15, the bid biometric sample and bid personal identification code are transmitted to a first local computer 34. The first local computer comparator 42 compares the bid biometric sample and bid personal identification code against the subset of biometric samples 46 and personal identification codes 44 contained in the first local computer databases to produce either a failed or successful first identification result. If the first local computer returns a failed first identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes 30 and biometric samples 32 stored in the master computer 10 to produce either a failed or successful second identification result. The result of the first or second identification result is externalized from the identification computer system preferably to the user by a display unit 40.
If the user individual is not identified by the local computer, and the master computer was able to produce a successful second identification result, then the master computer transmits the identified registered biometric sample and registered personal identification code to the particular local computer which requested the identification, for storage.
In a preferred embodiment, upon expiration of a previously determined time period from the most recent identification of an individual, the biometric sample and personal identification code of that user are purged from the local computer database. However, the users biometric sample and personal identification code are not automatically removed or purged from the master computer databases 30 and 32. This frees database space on local computer database 46 as well as reduce the number of biometric comparisons the local computer comparator 34 has to perform for making an identification result. The users biometric sample and personal identification code, however, are stored with the master computer 10 for future identification requests made by local computer 34 will previously purged biometric samples and personal identification code of the user from their database, or those local computers will never have contained the biometric sample or identification code of that specific user on their database.
Therefore, should a user use the identification computer system more often than the designated purge time period, their biometric comparisons can be had far more quickly, because their biometric sample and personal identification code remains on the local computer databases.
FIG. 9 shows representational diagram of another configuration of the identification computer system. Although this FIG. 9 shows only one intermediary computer, this embodiment employs at least two intermediary computers 60 which are functionally placed between the local computers 34 and master computer 10. The internal structure of the intermediary computer 60 is much like the master computer 10. The internal structure of the intermediary computer 60 is much like the master computer 10. Intermediary computers 60 comprise of several databases and software execution modules. The intermediary computers 60 each have Firewall Machine 62 which is responsible for prevention of electronic intrusion of the system. The Gateway Machine 64 carries out all requests from the user, including adding, deleting and otherwise modifying all data bases. The Gateway Machine is also responsible for decryption and de — packaging of data that has arrived from the terminals using the MACM module 66, MDM module 68, and the Serial Number module 70. Intermediary computer comparator 72 uses the personal identification code group list module 74, and the biometric sample databases 76 are used to locate the proper personal identification code and biometrics sample basket. Various configurations of this embodiment are shown in FIG. 10B.
When a user's bid biometric sample and bid personal identification code are submitted to a first local computer 34, the first local computer comparator 42 compares the bid biometric sample and bid personal identification code with the subset of the biometric samples and personal identification codes registered and contained in the first local computer as shown in FIG. 8, for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the intermediary computer 60 it is connected to, for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the intermediary computer for producing either a failed or successful second identification result. The methods employed by the intermediary computer to produce an identification result to produce an identification result is the same as that described for the master computer and shown in FIG. 8. If the intermediary computer returns a failed second identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer 10 for producing either a failed or successful third identification result. Finally, the first, second or third identification result is externalized from the identification computer system using a display unit.
Each local computer 34 communicates with only one intermediary computer 60. Use sensitivity is achieved in this configuration in that the frequent user of a particular local computer 34 normally has their registered biometric sample and personal identification code contained in the database of a local computer most likely within the physical area that this particular individual lives in. Should this individual for example, relocate to another area of the country, the first time that this individual attempts to be identified in a new local computer, the identification process will take longer because the local computer databases will not have this individual's biometric samples. The local computer must communicate with the intermediary computer 60 that it is connected to and the biometric samples must be retrieved from either the intermediary computer 60 or the master computer 10. After this first identification, future biometric identifications occur more quickly because the biometric sample and personal identification code of the user will have been transferred to and stored on the local computer's database. Additionally, the local computer which the individual used prior to relocating, will eventually purge from its records the biometric sample and personal identification code of the relocated individual user, freeing up database space as well as speeding up biometric comparisons for other users of the old local computer.
FIGS. 10A-10C show the various embodiments of the identification computer system. FIG. IOC in particular shows an embodiment where there are at least two master computers 10 and 100. The structure and components of the master computers in this configuration are the same as the master computer in the previous configurations. Each master computer contains a different set of biometric samples and personal identification codes registered with the identification computer system. The master computers 10 and 100 are connected to or otherwise communicate with intermediary computers 60 which in turn communicate with local computers 34. Alternatively, the at least two master computers 10 and 100 communicate with local computers 34 directly. Preferably, each intermediary computer communicates with only one master computer. The structure and components of the intermediary and local computers in this configuration is the same as the previous configurations discussed above.
In an embodiment designated as FIG.10C, when the user enters their registered bid biometric sample and bid personal identification code into a first local computer 34, the first local computer comparator 42 compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in a first local computer for producing either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to a first master computer 10 for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the first master computer for producing either a failed or successful second identification result. If the first master computer 10 returns a failed identification result, the first master computer transmits the bid identification code and bid biometric sample to at least one second master computer 100 for comparison of the bid biometric sample and bid personal identification code to the biometric samples and personal identification codes stored in the second master computer for producing a failed or successful third identification result. The result of the first, second, or third identification result is externalized to a display unit. Alternatively, prior to transmission of the bid biometric sample and personal identification code from the local computer 34 to the master computer 10 the bid biometric sample and the bid personal identification code are transmitted to an intermediary computer 60.
It is understood that the same identification procedures and apparatus previously discussed applies to this embodiment of the invention for transfer of registered biometric sample and personal identification codes from the master or intermediary computers to the local computer. Additionally, the registered biometric sample and personal identification codes are purged from local computer databases which are no longer used by the individual.
Biometric Input Apparatus (BIA)
The biometric input apparatus is a combination of hardware and software whose job it is to gather biometric samples from individuals, either for registration of the individual user's biometric sample with the computer identification system or subsequently, for comparison of a bid biometric sample to a previously registered sample.
Preferably, the biometric input apparatus is constructed in a manner which makes it difficult to tamper with the contents. In a preferred embodiment, each biometric input means has a hardware identification code previously registered with the master computer, which makes the biometric input means uniquely identifiable to the master computer in each subsequent transmission from that biometric input device.
Depending on the task at hand, BIA models are either partially or fully integrated with the terminal. Partially integrated devices are physically separate from the terminal, and they include wireless and standard retail point of sale BIAs. Fully integrated devices are contained within the physical enclosure of the terminal itself, for instance, an ATM, or a telephone.
DES Encryption Library
There are any number of DES implementations publicly available. DES implementations provide a secret key — based encryption from plaintext to ciphertext, and decryption from ciphertext to plaintext, using 56 — bit secret keys.
Public Key Encryption Library
Public Key encryption support libraries are available from Public Key Partners, holders of the RSA public key patent (known in the industry). Public Key cryptosystems are asymmetric encryption systems that allow communication to take place without requiring a costly exchange of secret keys. To use a public key encryption system, a public key is used to encrypt a DES key, and then the DES key is used to encrypt a message. The BIA uses public key cryptosystems to provide for the secure exchange of secret keys.
DUKPT Key Management Library
The derived unique key per transaction key (DUKPT) management library is used to create future DES keys given an initial key and a message sequence number. Future keys are stored in a Future Key Table. Once used, a given key is cleared from the table. Initial keys are only used to generate the initial future key table. Therefore the imtial key is not stored by the BIA.
The use of DUKPT is designed to create a key management mechanism that provided a different DES key for each transaction, without leaving behind the trace of the initial key. The implications of this are that even successful capture and dissection of a given future key table does not reveal messages that were previously sent, a very important goal when the effective lifetime of the information transmitted is decades. DUKPT is fully specified in ANSI X9.24 (known in the industry).
Terminals
The terminal is the device that controls the biometric input apparatus and connects to the local computer via modem, X.25 connection, or Internet connection — methods well — known to the industry. Terminals come in different shapes and sizes, and require different versions of the BIA to perform their tasks. Any electronic device, such as a computer, Automated teller machine, cash register, facsimile machine, telephone, or wireless remote control, which issues commands to and receives results from the biometric input device, can be a terminal.
Some terminals are application programs that run on a general purpose microcomputer, while other terminals are combinations of special purpose hardware and software. While the terminal is critical for the functioning of the system as a whole, the system itself places no trust in the terminal whatsoever. Whenever a terminal provides information to the system, the system always validates it in some manner, either through presentation to the individual for confirmation, or by cross — checking through other previously registered information. While terminals are able to read some parts of BIA messages in order to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric, the PIC, encryption keys, or account index codes. Specific BIAs export some security functionality to the terminal, such as PIC entry, and private code display.
Master, Intermediary and Local Computers
The master computer is responsible for storage of the entire set of biometric samples registered with the computer system. Each master computer site is preferably made up of a number of computers and databases connected together over a LAN (local-area network) as illustrated in the master computer overview figure 2. Multiple identical master computer sites ensure reliable service in the face of disaster or serious hardware failure at any single central computer site. Furthermore, each master, intermediary, and local computer site has electrical power backup and multiple redundancy in all of its critical hardware and database systems. It is preferred that the local, master and intermediary computers have a firewall machine which is the entry point of data and messages in into these computers, and a gateway machine which is a system coordinator and message processor. It is understood that user's biometrics and other sensitive data are stored in the various computer databases and state of the art methods and apparatus should be employed to protect these data from theft.
Comparator
For identification requests that require the master, intermediary, or local computer to identify an individual, each of the indicated computers use the bid personal identification code to search the personal identification code group list. The computer retrieves all the individual biometric database records from the biometric basket indexed and identified by the personal identification group list for the submitted bid personal identification code. The comparator then compares each biometric sample contained in the bid biometric basket to the user's bid biometric sample. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns a failed identification result. Otherwise, the full individual biometrics database record of the individual is retrieved in a successful identification result from which the individual's private code, financial account, titles, and other data are accessed.
For identification of users in a system with a large number of registrants, which causes commercially unacceptable identification time delays, an embodiment of the invention requires non-unique personal identification codes.
For identification of users in an alternative embodiment, the personal identification code can be unique to the user. In this embodiment, only biometric samples from a single individual is stored in each biometric basket.
Registration
Individuals register with the master computer via a biometric input apparatus. The biometric input apparatus transmits to the master computer, either directly or through the local or intermediary computer, a registration packet containing primary and secondary biometrics and personal identification code of an individual. In other embodiments other ancillary data such as the individual's name, address, a list of financial asset accounts, the private code, and the emergency account is appended. Optionally, the individual may include an electronic mail address, and a title list including titles and the title index code, as well as an Social Security Number (or "SSN"). The individual may choose his or her own PIC code or allow the system to choose it. In the embodiments of the invention utilizing only one master computer, only one master computer site acts as the registration site. Registration requests received by a non — registration computer are forwarded to the master computer. The registration master computer performs the entire registration check, assigning of individual's biometric database records to personal identification group list. The registration master computer site selects the PIC code for registration requests that don't specify one, stores the IBD record on the main and backup individual biometric database (as specified in the PIC Group List), and checks the PIC and biometric suitability of the registration packet.
The master computer runs a personal identification code and biometric sample duplication check step wherein the biometrics and personal identification code gathered during the registration step is checked against all previously registered biometrics currently associated with the identical personal identification code. The master computer may reject the registration for the following reasons: the biometric sample basket indexed by the personal identification code (PIC code) is too popular, or the biometrics are algorithmically indistinguishable from other biometrics stored under the chosen PIC. To aid the individual in choosing an acceptable PIC, the master computer generates a short list of PIC codes for which the registration will be guaranteed that it reserves for a period of time. The biometric input apparatus then prompts the individual for a new PIC which may be chosen from the master computer's PIC code list.
Firewall Machine The FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the master computer site first pass through a secure FW Machine. The FW Machine, an internet — localnet router, only handles messages destined for the GM Machines.
BIA — equipped terminals send packets to a single master computer site via modem, X.25, or other communication medium. The master computer relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the central computer backbone.
For master computer to master computer communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double — length DES encrypted packets. The master computer LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets.
A properly configured network sniffer acts as an intruder detector as backup for the
FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer. The FW disallows any transmissions from the internal network to the rest of the
Internet.
Gateway Machine
The GM Machine (GM), through the FW Machines, link the outside world (BIA — equipped terminals and other central computers) to the internal components of the central computer. The central computer has multiple GMs. The GM supervises the processing of each BIA identification request, commumcates with the various central computer components as necessary, is responsible for directing the purged engine or otherwise modification of the computer's database, and sends the encrypted results of the request back to the sender. The software performing this task is called the Message Processing Module. The GM logs all requests it receives and any warnings from components it communicates with. For example, the GM logs any emergency account accesses, sequence number gaps, and invalid packets.
Processing a request may require the GM to inform GMs at all other master computers of a change in the master databases. When this happens, the GM runs a distributed transaction to update the remote databases.
Distributed transactions fall into two categories: synchronous and asynchronous. Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet. Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the request regardless of whether the distributed transaction commits or not. Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Individual Biometric records, may not.
When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
Master Computer LAN The master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring. The fiber optic token ring provides both high bandwidth and good physical security.
The network interfaces used by the machines on the master computer LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key. The encryption key is the same for all machines on the LAN and is stored in the encryption hardware. A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
PIC Group List
The PIC Group List (PGL), defines the configuration of the BD database. The PGL stores a list of the PIC groups in the system which is used to simplify the management of the
PICs. A PIC group is a set of consecutive PIC codes. A PGL exists on each GM Machine
(GM) or other CPU. The PGL, when given a PIC code, searches through its list of PIC groups for the group containing the PIC code. The PGL maintains the list of groups in order and uses a binary search to quickly find the correct group.
The initial configuration for the PGL is one giant PIC group containing all possible
PICs. After a threshold number of PICs are assigned, the giant PIC group is split in two. Thereafter, this process is applied to all succeeding PIC groups.
When a PIC group splits, the PGL assigns a new main and backup IBD database based on available storage on a first — come — first serve basis. The PGL coordinates with the EBD database to first copy the affected records from the old main and backup machines to the new ones, and last remove the old main and backup copies. Splitting a PIC group is an involved task. The PGL batches split requests to be run when the master computer is lightly loaded, for instance, at night.
The system administrator may also change the main and backup IBD database for a given PIC group if the machines' free storage falls below a level required for handling the expected amount of new registrations. Each PIC group is identified by a unique identifier. For convenience the PIC group identification code is the lowPin code for the group, however the system does not otherwise rely upon this fact.
When PIC groups are added, merged, or split up, the PGL is responsible for informing the IBD database of the changes and for directing the movement of IBD records from one IBD database to another. Individual Biometric Database
Individual Biometric Database (IBD) records store information on individuals, including their primary and secondary biometrics, PIC code, list of financial asset accounts, private code, emergency account, address, and phone number. The individual may optionally include their SSN and elecfronic mail address. This information is necessary for identifying an individual either by biometric or personal information, for accessing account information, or for providing an address or phone number to remote merchants for additional verification.
Individuals are added to the system during the individual enrollment process at any designated biometric input apparatus. During enrollment, individuals select their personal identification numbers, and add financial asset accounts to their biometric and PIC combination.
Individuals may be removed from the database due to fraudulent activity reported by any issuing member. If this occurs, the individual's account information is moved from the IBD to the Prior Fraud Database (PFD) by an authorized internal systems representative. The biometric samples in the PFD may not be used for records in the IBD.
The IBD preferably exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different database, both for redundancy and for load — sharing.
The individual biometric database, and PIC Group List remain up — to — date in terms of which PICs are on which database. When a PIC group is reconfigured or main and backup machines for PIC groups are changed, the IBD database are updated and indexed appropriately.
Prior Fraud Database
The Prior Fraud Database (PFD) is a collection of records representing individuals who have defrauded member issuers at some point in the past. The PFD also runs background transactions during periods of low system activity to locate individuals in the IBD who have matching records in the PFD. The system does not automatically put individuals in the PFD, unless it detects that they are attempting to register again.
Before a new IBD record is marked as active, the individual's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the individual identification procedure. It is also possible to make pure biometric comparisons, biometric comparisons without the aid of a personal identification code, for a submitted biometric sample against the library of registered biometric samples in either the local, intermediary or master computers, in periods of low activity. If a match is found for the new IBD record, the IBD record's status is set to "prior fraud". If the prior fraud check was executed as part of a registration request, the GM logs a "registering individual with prior fraud" warning.
It is assumed that the PFD will remain relatively small. The cost to run the PFD is expensive, as it is an involuntary biometric search, so it is important to add only those individuals to the PFD who have imposed a significant cost to the system. The PFD record is the same as the IBD record. Fortunately, the master computer needs to store a lot less of them so only two database machines are required to store the entire database, of which one is the backup. The PFD does not have any direct dependencies on any other master computer component.
From the foregoing, it will be appreciated how the objects and features of the invention are met.
First, the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to initiate a system access request. Second, the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information. Third, the invention verifies the user's identity based upon one or more unique characteristics physically personal to the user. Forth, the invention provides a system of secured access to a computer system that is highly resistant to fraudulent access attempts by non — authorized users. Fifth, the invention provides an identification system that allows for identification of the sender and recipient of an elecfronic message and/or facsimile. Although the invention has been described with respect to a particular identification system and method for its use, describing financial transactions, it is understood that once an identification is made using the invention, other applications of the system include authorize access to locations, data, machine, e-mail system and the like. It will be appreciated that various modifications of the apparatus and method are possible without departing from the invention, which is defined by the claims set forth below.

Claims

What is claimed is:
1. An identification computer which is sensitive to use or decreased use, for determining an individual's identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code, said system comprising:
a. a master computer having a master computer comparator, a master comparator biometric database containing the biometric samples of all users registered with the identification computer system, and a user personal identification code group database containing the personal identification codes of said users.
b. at least two local computers, physically remote from each other, each local computer further comprising; i) a biometric scanner; ii) a local comparator; iii) a data entry device; iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database; and v) a personal identification code database;
first interconnecting means for interconnecting each local computer to the master computer; wherein
i) the user presents their bid biometric sample and bid personal identification code to a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result; ii) wherein if the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result; and
d. at least one display unit wherein said first or second identification result is externalized.
2. The device of claim 1 wherein upon return of a failed first identification result and return of a successful second identification result, the master computer transmits the biometric sample and personal identification code of the identified user to the first local computer for storage.
3. The device of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit.
4. The device of claim 1 , the at least two local computer further comprises:
a. at least one terminal apparatus that is functionally partially or fully integrated with the biometric scanner; b. at least one code entry pad; c. second interconnecting means for interconnecting said biometric scanner, terminal apparatus and said code entry pad.
5. The device of claim 1 further comprising encryption and decryption means, wherein communications between the master computer and local computer are encrypted.
The device of claim 1 further comprising third interconnecting means for interconnecting the local computer to each other.
7. The device of claim 6 wherein the local computers have a different subset of biometric samples and personal identifications codes from each other and from the master computer.
8. The device of claim 6 wherein the first and third interconnecting means is one or more of the group comprising an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
9. The device of claim 1 further comprising a fraud detector module further comprising a fraud biometric comparator and fraud biometric data bases containing a subset of the biometric samples stored in the master computer.
10. The device of claim 1 further comprising means for purging biometric samples and personal identification codes from the master computer and local computer databases.
11. The device of claim 1 further comprising a computer system authenticator wherein a private code, distinct from the personal identification code and not used to gain access to the computer system, is previously gathered from the user and recorded in the master computer data bases, and is presented to only the user after an identification attempt, whereby the user is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
12. A device of claim 1 wherein the personal identification code is not unique to the user in that biometric sample from different individuals are stored in the same biometric basket.
13. An identification computer system for determining an individual's identity from comparison of previously registered biometric samples and personal identification codes with a bid biometric sample and a bid identification code, and sensitive to use or decreased use, said system comprising;
a. a master computer further having a master computer comparator, a master user biometric database containing the biometric samples of all users registered with the computer system, and a user personal identification code group database containing the personal identification codes of said users; wherein the personal identification codes of users are not unique to the users;
b. at least two local computers, physically remote from each other, each local computer further comprising; i) a biometric scanner; ii) a local comparator; iii) a data entry device; iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database; and v) a personal identification code database;
c. at least two intermediary computers, each having an intermediary computer comparator, intermediary computer user biometric samples containing a subset of biometric samples than the master computer biometric sample database, and a different subset of biometric sample database contained in the local computer biometric sample database, and a user personal identification code group database containing the personal identification codes of said users; wherein the personal identification codes of users are not unique to the users;
d. first interconnecting means for interconnecting each local computer with only one intermediary computer, and second interconnecting means for interconnecting each intermediary computer to the master computer; wherein
i) the user enters their bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code with registered biometric samples and personal identification codes contained in the first local computer for producing either a failed or successful first identification result; ii) wherein if the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the intermediary computer it is connected to, for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the intermediary computer for producing either a failed or successful second identification result; iii) wherein if the intermediary computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful third identification result; and
e. at least one display unit wherein said first, second or third identification result is externalized.
14. The device of claim 13 wherein upon return of a failed first and second identification results, and upon return of a successful third identification result, the master computer transmits the biometric sample and personal identification code of the identified user to the intermediary computer for storage, and wherein, the intermediary computer fransmits the biometric sample and personal identification code of the identified user to the local computer.
15. A tokenless method for rapid search of previously stored biometric samples from individuals using at least two biometric baskets, at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals, each biometric basket containing less than the total number of samples registered with the system, and each biometric basket identify by personal identification code, the method comprising;
a. a storage step further comprising; i. gathering a biometric sample from an individual; ii. selecting an identification code that indexes a biometric basket; iii. locating the biometric basket identified by the personal identification code; iv. comparing the biometric samples gathered from said individual, with all previously stored biometric samples in said the biometric basket, to make sure that the biometric sample gathered from the individual is algorithmically unique from all biometric samples currently stored in said biometric baskets for producing a successful or failed uniqueness result; and v. upon return of a successful uniqueness result, storing of the entered biometric sample gathered from said individual in the selected biometric basket; and
a bid step further comprising;
i. entering a bid personal identification code by a candidate individual; and ii. entering a biometric sample by said first individual; and
c. a comparison step comprising; i. locating the biometric that is identified by the bid personal identification code entered by said candidate individual; and ii. comparison of the entered biometric sample from said candidate individual with all of the biometric samples stored in the identified biometric basket for producing either a successful or failed identification result.
16. An identification computer system sensitive to use, for determining a user's identity from comparison of previously stored biometric samples and personal identification codes with a bid biometric sample and a bid identification code, said system comprising: a. at least two master computers each having a master computer comparator and databases, wherein each master computer contains a different subset of all biometric samples and personal identification codes of users registered with the identification computer system;
5 b. at least two local computers, physically remote from each other; i) each local computers connected through a first interconnecting means to only one master computer; ii) each local computer containing a subset of the biometric samples and l o personal identification codes contained in the at least master computers; and iii) each local computer having a local comparator;
c. second interconnecting means for interconnecting the at least two master to each other; wherein
15 i) the user enters their registered bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes
20 contained in the first local computer for producing either a failed or successful first identification result; ii) wherein if the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the first master computer for comparison of the entered bid biometric
25 sample and bid personal identification code to the personal identification codes and biometric samples stored in the first master computer for producing either a failed or successful second identification result; and iii) wherein if the first master computer returns a failed identification result, the first master computer transmits the bid identification code and bid biometric
30 sample to at least one second master computer for comparison of the bid biometric sample and bid personal identification code to biometric samples and personal identifications codes stored on the second master computer for producing a failed or successful third identification result; and
d. at least one display unit wherein said identification result is externalized.
5
17. The device of claim 16 wherein upon return of a failed first and second identification results, and upon return of a successful third identification result, the second master computer fransmits the biometric sample and personal identification code of the identified user to the first master computer for storage, thereafter, the first master computer fransmits l o the biometric sample and personal identification code of the identified user to the first local computer.
18. The device of claim 17, the at least two master computers each further comprising a purge engine.
19. The device of claim 18, wherein after the second master computer fransmits the biometric 15 sample and personal identification code of the identified user to the first master computer, the second master computer purges the biometric sample and personal identification code of the identified user from its data bases.
20. The device of claim 18, wherein after the second master computer transmits the biometric sample and personal identification code of the identified user to the first master computer,
20 the second master computer purges the biometric sample and personal identification code of the identified user from the intermediary computer it is connected to.
21. The device of claim 18 wherein the purge engine deletes the biometric sample and personal identification code of any user from the first local computer upon expiration of a predetermined time limit.
25
PCT/US1998/005236 1997-03-17 1998-03-17 Use sensitive tokenless identification system WO1998041947A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU65624/98A AU6562498A (en) 1997-03-17 1998-03-17 Use sensitive tokenless identification system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/818,872 US5802199A (en) 1994-11-28 1997-03-17 Use sensitive identification system
US08/818,872 1997-03-17

Publications (1)

Publication Number Publication Date
WO1998041947A1 true WO1998041947A1 (en) 1998-09-24

Family

ID=25226653

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/005236 WO1998041947A1 (en) 1997-03-17 1998-03-17 Use sensitive tokenless identification system

Country Status (3)

Country Link
US (1) US5802199A (en)
AU (1) AU6562498A (en)
WO (1) WO1998041947A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001077921A1 (en) * 2000-04-12 2001-10-18 Cyber Sign Japan Inc. Authentication/settlement method
WO2001084507A1 (en) * 2000-05-04 2001-11-08 Marco Iori User recognition system for automatically controlling accesses, apparatuses and the like equipment
WO2002005219A1 (en) * 2000-07-10 2002-01-17 E-Key Biometric Systems Gmbh Assembly for verifying the user authorisation for devices protected by user identifications
WO2002056223A1 (en) * 2001-01-04 2002-07-18 Kabushiki Kaisha Center Of Excellence Group Method of electronic commerce
EP1239422A1 (en) * 2001-03-09 2002-09-11 Jae Woo Park User authentication system and method using personal biometric information in a network environment
WO2002093502A1 (en) 2001-05-17 2002-11-21 Nokia Corporation Remotely granting access to a smart environment
EP1512113A2 (en) * 2002-05-15 2005-03-09 Biocom, LLC Identity verification system
US7120607B2 (en) * 2000-06-16 2006-10-10 Lenovo (Singapore) Pte. Ltd. Business system and method using a distorted biometrics
EP1881461A3 (en) * 2006-07-12 2008-07-02 Fujitsu Ltd. Method and device for authenticating a person, and computer product
EP1850293A3 (en) * 2006-04-28 2010-02-17 Fujitsu Limited Biometric authentication device and computer product
EP2261839A1 (en) * 2009-06-12 2010-12-15 Glory Ltd. Biometric matching system and biometric matching method
US20110314526A1 (en) * 2010-06-21 2011-12-22 Eric Lee Valentine System and method for handling personal identification information
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system

Families Citing this family (192)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6269348B1 (en) 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US6950810B2 (en) 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
US20040128249A1 (en) 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6230148B1 (en) 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US6397198B1 (en) 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US5546523A (en) * 1995-04-13 1996-08-13 Gatto; James G. Electronic fund transfer system
US6796492B1 (en) * 1995-04-13 2004-09-28 James G. Gatto Electronic fund transfer or transaction system
US6945457B1 (en) 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US6947580B1 (en) * 1996-09-30 2005-09-20 Dalton Patrick Enterprises, Inc. Pointing device with biometric sensor
US6148094A (en) * 1996-09-30 2000-11-14 David J. Kinsella Pointing device with biometric sensor
US6430305B1 (en) * 1996-12-20 2002-08-06 Synaptics, Incorporated Identity verification methods
US6149056A (en) 1997-02-06 2000-11-21 Mr. Payroll Corporation Automatic check cashing using biometric identification verification
US6145738A (en) 1997-02-06 2000-11-14 Mr. Payroll Corporation Method and apparatus for automatic check cashing
US6098330A (en) * 1997-05-16 2000-08-08 Authentec, Inc. Machine including vibration and shock resistant fingerprint sensor and related methods
EA002737B1 (en) * 1997-08-05 2002-08-29 Эникс Корпорейшн Fingerprint collation
US6100811A (en) * 1997-12-22 2000-08-08 Trw Inc. Fingerprint actuation of customized vehicle features
US6539101B1 (en) * 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US6728397B2 (en) 1998-06-19 2004-04-27 Mcneal Joan Tibor Check verification system
US7349557B2 (en) * 1998-06-19 2008-03-25 Solidus Networks, Inc. Electronic transaction verification system
US7231068B2 (en) * 1998-06-19 2007-06-12 Solidus Networks, Inc. Electronic transaction verification system
US6631201B1 (en) 1998-11-06 2003-10-07 Security First Corporation Relief object sensor adaptor
AU2710900A (en) * 1998-12-18 2000-07-03 James E. Beecham Apparatus and methods for reducing billing fraud
US7209889B1 (en) * 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6341169B1 (en) 1999-02-08 2002-01-22 Pulse Systems, Inc. System and method for evaluating a document and creating a record of the evaluation process and an associated transaction
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
US7305562B1 (en) 1999-03-09 2007-12-04 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US7039221B1 (en) * 1999-04-09 2006-05-02 Tumey David M Facial image verification utilizing smart-card with integrated video camera
US7711152B1 (en) * 1999-04-30 2010-05-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US8325994B2 (en) 1999-04-30 2012-12-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US7246244B2 (en) * 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US8243929B2 (en) * 1999-09-13 2012-08-14 Igt Gaming terminal and system with biometric identification
AU6354400A (en) * 1999-09-17 2001-04-24 Gerald R. Black Identity authentication system and method
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
US7047419B2 (en) 1999-09-17 2006-05-16 Pen-One Inc. Data security system
US6505193B1 (en) 1999-12-01 2003-01-07 Iridian Technologies, Inc. System and method of fast biometric database searching using digital certificates
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US20040034598A1 (en) * 2000-01-20 2004-02-19 Timothy Robinson System and method for biological authorization for financial transactions
US6871287B1 (en) * 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US7609862B2 (en) * 2000-01-24 2009-10-27 Pen-One Inc. Method for identity verification
KR100408785B1 (en) * 2000-01-24 2003-12-11 이승호 Fingerprint Recognition System
EP1132797A3 (en) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US7441263B1 (en) 2000-03-23 2008-10-21 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
JP3825222B2 (en) * 2000-03-24 2006-09-27 松下電器産業株式会社 Personal authentication device, personal authentication system, and electronic payment system
US6591249B2 (en) * 2000-03-26 2003-07-08 Ron Zoka Touch scan internet credit card verification purchase process
US20080008173A1 (en) * 2000-04-26 2008-01-10 International Business Machines Corporation Methods and Apparatus for Transmitting Data in a Packet Network
US6504470B2 (en) 2000-05-19 2003-01-07 Nextgenid, Ltd. Access control method and apparatus for members and guests
US20020143862A1 (en) * 2000-05-19 2002-10-03 Atitania Ltd. Method and apparatus for transferring information between a source and a destination on a network
US7110580B2 (en) * 2000-05-19 2006-09-19 Nextgenid, Inc. Distributed biometric access control method and apparatus
US6496595B1 (en) * 2000-05-19 2002-12-17 Nextgenid, Ltd. Distributed biometric access control apparatus and method
AU2001266628A1 (en) 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
US7721109B1 (en) * 2000-07-28 2010-05-18 Verizon Business Global Llc Secure transaction card using biometrical validation
GB2366056A (en) * 2000-08-16 2002-02-27 Link Information Systems Ltd Verifying identities
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
US8462994B2 (en) * 2001-01-10 2013-06-11 Random Biometrics, Llc Methods and systems for providing enhanced security over, while also facilitating access through, secured points of entry
US20020091937A1 (en) * 2001-01-10 2002-07-11 Ortiz Luis M. Random biometric authentication methods and systems
US6612928B1 (en) * 2001-02-15 2003-09-02 Sierra Design Group Player identification using biometric data in a gaming environment
US20020122571A1 (en) * 2001-03-01 2002-09-05 Shawn Bradley Identity verification using biometrics in analog format
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
JP3982195B2 (en) * 2001-03-28 2007-09-26 オムロン株式会社 Target person verification device and target person verification system
US20020147921A1 (en) * 2001-04-05 2002-10-10 Bullock Garland R. Method and system for migrating dynamic master templates in a biometric verification system
US20020147588A1 (en) * 2001-04-05 2002-10-10 Davis Dustin M. Method and system for interacting with a biometric verification system
US6914517B2 (en) * 2001-04-17 2005-07-05 Dalton Patrick Enterprises, Inc. Fingerprint sensor with feature authentication
US7730401B2 (en) * 2001-05-16 2010-06-01 Synaptics Incorporated Touch screen with user interface enhancement
AU2002339746A1 (en) 2001-05-18 2002-12-03 Imprivata Inc. System and method for authentication using biometrics
US7609863B2 (en) * 2001-05-25 2009-10-27 Pen-One Inc. Identify authentication device
US6709333B1 (en) * 2001-06-20 2004-03-23 Sierra Design Group Player identification using biometric data in a gaming environment
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US7533809B1 (en) 2001-09-21 2009-05-19 Yt Acquisition Corporation System and method for operating a parking facility
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US8200980B1 (en) 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US7765164B1 (en) 2001-09-21 2010-07-27 Yt Acquisition Corporation System and method for offering in-lane periodical subscriptions
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7624073B1 (en) 2001-09-21 2009-11-24 Yt Acquisition Corporation System and method for categorizing transactions
US20040015243A1 (en) * 2001-09-28 2004-01-22 Dwyane Mercredi Biometric authentication
WO2003079136A2 (en) * 2001-10-10 2003-09-25 Mcloughlin Pacific Corporation Method and apparatus for tracking aircraft and securing against unauthorized access
US20060095369A1 (en) * 2001-10-15 2006-05-04 Eyal Hofi Device, method and system for authorizing transactions
US20030135469A1 (en) * 2002-01-14 2003-07-17 Kent T.J. Hsu Wireless local network finance system
US7204425B2 (en) 2002-03-18 2007-04-17 Precision Dynamics Corporation Enhanced identification appliance
US7430667B2 (en) * 2002-04-04 2008-09-30 Activcard Ireland Limited Media router
US20030191948A1 (en) * 2002-04-05 2003-10-09 Kenneth Nelson Security method and apparatus
US6957770B1 (en) * 2002-05-10 2005-10-25 Biopay, Llc System and method for biometric authorization for check cashing
US7753268B1 (en) 2002-05-10 2010-07-13 Phoenix Check Cashing, Inc. System and method for negotiable instrument cashing transaction assistance procedures
US7520422B1 (en) 2002-05-10 2009-04-21 Phoenix Check Cashing, Inc. System and method for depositing negotiable instruments
US7614550B1 (en) 2002-05-10 2009-11-10 Phoenix Check Cashing, Inc. System and method for negotiable instrument cashing fee setup by type
US7181615B2 (en) * 2002-06-28 2007-02-20 Motorola, Inc. Method and system for vehicle authentication of a remote access device
US7600114B2 (en) * 2002-06-28 2009-10-06 Temic Automotive Of North America, Inc. Method and system for vehicle authentication of another vehicle
US7325135B2 (en) * 2002-06-28 2008-01-29 Temic Automotive Of North America, Inc. Method and system for authorizing reconfiguration of a vehicle
US20040003234A1 (en) * 2002-06-28 2004-01-01 Jurgen Reinold Method and system for vehicle authentication of a subassembly
US20040001593A1 (en) * 2002-06-28 2004-01-01 Jurgen Reinold Method and system for component obtainment of vehicle authentication
US7549046B2 (en) * 2002-06-28 2009-06-16 Temic Automotive Of North America, Inc. Method and system for vehicle authorization of a service technician
US7137001B2 (en) * 2002-06-28 2006-11-14 Motorola, Inc. Authentication of vehicle components
US20040003230A1 (en) * 2002-06-28 2004-01-01 Puhl Larry C. Method and system for vehicle authentication of a service technician
US7228420B2 (en) 2002-06-28 2007-06-05 Temic Automotive Of North America, Inc. Method and system for technician authentication of a vehicle
US7131005B2 (en) * 2002-06-28 2006-10-31 Motorola, Inc. Method and system for component authentication of a vehicle
US20040003232A1 (en) * 2002-06-28 2004-01-01 Levenson Samuel M. Method and system for vehicle component authentication of another vehicle component
US7127611B2 (en) * 2002-06-28 2006-10-24 Motorola, Inc. Method and system for vehicle authentication of a component class
US7400749B2 (en) * 2002-07-08 2008-07-15 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US7083090B2 (en) * 2002-08-09 2006-08-01 Patrick Zuili Remote portable and universal smartcard authentication and authorization device
JP4140313B2 (en) * 2002-08-09 2008-08-27 日本ユニカ株式会社 Personal authentication device, locking device
US20040204796A1 (en) * 2002-08-12 2004-10-14 John Harvey Method and apparatus for validating vehicle operators and management of validation information
US20040044739A1 (en) * 2002-09-04 2004-03-04 Robert Ziegler System and methods for processing PIN-authenticated transactions
US20040267673A1 (en) * 2002-09-13 2004-12-30 Ballard Claudio R. Processing of credit card transactions using internet protocol
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US6834894B2 (en) * 2003-02-20 2004-12-28 Shree G. Khaitan Apparatus for tying knot and method thereof
US20060242426A1 (en) * 2003-08-01 2006-10-26 Oliver Schreyer Configuring a network connection
US20050119991A1 (en) * 2003-09-03 2005-06-02 David Delgrosso Access administration system and method
SG113483A1 (en) * 2003-10-30 2005-08-29 Ritronics Components S Pte Ltd A biometrics parameters protected usb interface portable data storage device with usb interface accessible biometrics processor
US20050102704A1 (en) * 2003-11-07 2005-05-12 Rudy Prokupets Multiregional security system integrated with digital video recording and archiving
US7363505B2 (en) * 2003-12-03 2008-04-22 Pen-One Inc Security authentication method and system
US20050273444A1 (en) * 2004-02-05 2005-12-08 David Delgrosso Access administration system and method for a currency compartment
US20050246291A1 (en) * 2004-04-14 2005-11-03 David Delgrosso System and method for creating an account using biometric information
WO2006026293A2 (en) * 2004-08-25 2006-03-09 Hsbc North America Holdings Inc. Biometric identification system, method and medium for point of sale environment
US20060064380A1 (en) * 2004-09-15 2006-03-23 Zev Zukerman Methods and systems for performing tokenless financial transactions over a transaction network using biometric data
US20070205876A1 (en) * 2004-11-16 2007-09-06 Hap Nguyen RFID-based systems and methods for preventing hi-jacker from using airplanes as guided missiles, vessels as guided torpedoes, and automotive or rail conveyances as bombs
US7979716B2 (en) * 2004-11-18 2011-07-12 Biogy, Inc. Method of generating access keys
US7702911B2 (en) * 2004-11-18 2010-04-20 Biogy, Inc. Interfacing with a system that includes a passcode authenticator
US20060206722A1 (en) * 2004-12-06 2006-09-14 Zhang George Z Method and apparatus for networked biometric authentication
US20060206723A1 (en) * 2004-12-07 2006-09-14 Gil Youn H Method and system for integrated authentication using biometrics
JP2006202212A (en) * 2005-01-24 2006-08-03 Konica Minolta Business Technologies Inc Personal authentication device, information processing apparatus and personal authentication system
JP4449762B2 (en) * 2005-01-24 2010-04-14 コニカミノルタビジネステクノロジーズ株式会社 Person verification device, person verification system, and person verification method
US8639629B1 (en) 2005-02-02 2014-01-28 Nexus Payments, LLC System and method for accessing an online user account registry via a thin-client unique user code
US8768838B1 (en) 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US11288666B1 (en) 2005-02-02 2022-03-29 Edge Mobile Payments Llc System and method for real-time processing of on-line financial transactions using a universal financial token and a remotely located rule-module clearinghouse
US20060253358A1 (en) * 2005-04-08 2006-11-09 David Delgrosso System and method for identifying and managing customers in a financial institution
US20080298647A1 (en) * 2005-04-08 2008-12-04 Us Biometrics Corporation System and Method for Identifying an Enrolled User Utilizing a Biometric Identifier
US20060294393A1 (en) * 2005-06-24 2006-12-28 Mc Call Clark E Remote biometric registration for vehicles
US20070065021A1 (en) * 2005-07-14 2007-03-22 David Delgrosso System for encoding signatures for compressed storage using a signature encoding algorithm
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US20070256615A1 (en) * 2006-01-17 2007-11-08 David Delgrosso System and method for unattended access to safe deposit boxes
US8364646B2 (en) 2006-03-03 2013-01-29 Eyelock, Inc. Scalable searching of biometric databases using dynamic selection of data subsets
US7950021B2 (en) 2006-03-29 2011-05-24 Imprivata, Inc. Methods and systems for providing responses to software commands
US20070283346A1 (en) * 2006-04-21 2007-12-06 David Delgrosso System and method for remote management and facilitating installation and registration of software
US7593549B2 (en) * 2006-04-27 2009-09-22 Bruce Reiner Apparatus and method for utilizing biometrics in medical applications
US8589238B2 (en) * 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US8604901B2 (en) 2006-06-27 2013-12-10 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
US20080005578A1 (en) * 2006-06-29 2008-01-03 Innovya Research & Development Ltd. System and method for traceless biometric identification
US7849436B2 (en) * 2006-08-11 2010-12-07 Dongbu Hitek Co., Ltd. Method of forming dummy pattern
WO2008036897A1 (en) 2006-09-22 2008-03-27 Global Rainmakers, Inc. Compact biometric acquisition system and method
WO2008042879A1 (en) 2006-10-02 2008-04-10 Global Rainmakers, Inc. Fraud resistant biometric financial transaction system and method
WO2008131201A1 (en) 2007-04-19 2008-10-30 Global Rainmakers, Inc. Method and system for biometric recognition
US8953849B2 (en) 2007-04-19 2015-02-10 Eyelock, Inc. Method and system for biometric recognition
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
WO2009029757A1 (en) 2007-09-01 2009-03-05 Global Rainmakers, Inc. System and method for iris data acquisition for biometric identification
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US8212870B2 (en) 2007-09-01 2012-07-03 Hanna Keith J Mirror system and method for acquiring biometric data
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
WO2009158662A2 (en) 2008-06-26 2009-12-30 Global Rainmakers, Inc. Method of reducing visibility of illimination while acquiring high quality imagery
US8195044B2 (en) 2009-03-30 2012-06-05 Eyelock Inc. Biometric camera mount system
US8485442B2 (en) 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US8354913B2 (en) 2009-07-23 2013-01-15 Chargepoint, Inc. Authorization in a networked electric vehicle charging system
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US20110087611A1 (en) * 2009-10-14 2011-04-14 Shyam Chetal Biometric identification and authentication system for financial accounts
JP5397479B2 (en) * 2009-12-08 2014-01-22 富士通株式会社 Biometric authentication system and biometric authentication method
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
JP5541039B2 (en) * 2010-09-27 2014-07-09 富士通株式会社 Biometric authentication system, biometric authentication server, biometric authentication method and program thereof.
US9042608B2 (en) 2010-10-25 2015-05-26 Pen-One, Inc. Data security system
KR101675785B1 (en) * 2010-11-15 2016-11-14 삼성전자주식회사 Method and apparatus for image searching using feature point
US9152779B2 (en) 2011-01-16 2015-10-06 Michael Stephen Fiske Protecting codes, keys and user credentials with identity and patterns
US10043229B2 (en) 2011-01-26 2018-08-07 Eyelock Llc Method for confirming the identity of an individual while shielding that individual's personal data
US10268843B2 (en) 2011-12-06 2019-04-23 AEMEA Inc. Non-deterministic secure active element machine
BR112013021160B1 (en) 2011-02-17 2021-06-22 Eyelock Llc METHOD AND APPARATUS FOR PROCESSING ACQUIRED IMAGES USING A SINGLE IMAGE SENSOR
BR112013027076A2 (en) 2011-04-19 2019-09-24 Eyelock Inc biometric chain of origin
RU2623795C2 (en) 2011-08-22 2017-06-29 АЙЛОК ЭлЭлСи Systems and methods for capturing non-artifact images
US8834251B2 (en) 2011-09-16 2014-09-16 Elottery, Inc. Location and age verification for mobile lottery play
US9761083B2 (en) 2011-09-16 2017-09-12 Elottery, Inc. Location, age and identity verification for mobile gaming
WO2013134306A1 (en) 2012-03-05 2013-09-12 Michael Fiske One-time passcodes with asymmetric keys
GB201212878D0 (en) * 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US9495526B2 (en) 2013-03-15 2016-11-15 Eyelock Llc Efficient prevention of fraud
IN2013MU01148A (en) * 2013-03-26 2015-04-24 Tata Consultancy Services Ltd
US10032075B2 (en) 2013-12-23 2018-07-24 Eyelock Llc Methods and apparatus for power-efficient iris recognition
WO2015103595A1 (en) 2014-01-06 2015-07-09 Eyelock, Inc. Methods and apparatus for repetitive iris recognition
WO2016040836A1 (en) 2014-09-12 2016-03-17 Eyelock Llc Methods and apparatus for directing the gaze of a user in an iris recognition system
CN107111811B (en) 2014-11-19 2021-02-26 眼锁有限责任公司 Model-based prediction of optimal convenience metrics for authorizing transactions
BR112017015375A2 (en) 2015-01-20 2018-01-16 Eyelock Llc high quality infrared iris image acquisition and visible lens acquisition system
US9509690B2 (en) 2015-03-12 2016-11-29 Eyelock Llc Methods and systems for managing network activity using biometrics
US10311299B2 (en) 2015-12-21 2019-06-04 Eyelock Llc Reflected optic camera module for iris recognition in a computing device
US10311300B2 (en) 2016-05-18 2019-06-04 Eyelock Llc Iris recognition systems and methods of using a statistical model of an iris for authentication
WO2018156726A1 (en) 2017-02-24 2018-08-30 Eyelock, Llc Systems and methods for providing illumination for iris biometric acquisition
US10984420B2 (en) 2017-03-15 2021-04-20 Sujay Abhay Phadke Transaction device
US10430792B2 (en) 2017-03-15 2019-10-01 Sujay Abhay Phadke Transaction device
CA3015802C (en) 2017-08-31 2021-06-22 Eyelock, Llc Systems and methods of biometric acquistion using positive optical distortion
US11030624B2 (en) * 2018-10-04 2021-06-08 Capital One Services, Llc Techniques to perform computational analyses on transaction information for automatic teller machines

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US5144680A (en) * 1985-03-01 1992-09-01 Mitsubishi Denki Kabushiki Kaisha Individual identification recognition system
EP0244498B1 (en) * 1986-05-06 1991-06-12 Siemens Aktiengesellschaft Arrangement and process for determining the authenticity of persons by verifying their finger prints
US4821118A (en) * 1986-10-09 1989-04-11 Advanced Identification Systems, Inc. Video image system for personal identification
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US4961142A (en) * 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
CA2004457A1 (en) * 1988-12-06 1990-06-06 Seigo Igaki Minutia data extraction in fingerprint identification
JP2557510B2 (en) * 1988-12-29 1996-11-27 株式会社東芝 Personal authentication device
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
KR930005570B1 (en) * 1989-11-13 1993-06-23 주식회사 금성사 Fingerprinter recognition system using hologram
US5210979A (en) * 1989-11-17 1993-05-18 Kabushiki Kaisha Shimomura Seisakusho Cutting method with a rotary sheet hone
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5265162A (en) * 1990-01-16 1993-11-23 George Bush Portable pin card
US5146102A (en) * 1990-02-22 1992-09-08 Kabushiki Kaisha Toshiba Fingerprint image input apparatus including a cylindrical lens
US5321242A (en) * 1991-12-09 1994-06-14 Brinks, Incorporated Apparatus and method for controlled access to a secured location
US5036461A (en) * 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
GB2244164A (en) * 1990-05-18 1991-11-20 Philips Electronic Associated Fingerprint sensing
JPH0424889A (en) * 1990-05-21 1992-01-28 Toshiba Corp Ic card provided with personal identification function
US5230025A (en) * 1990-08-31 1993-07-20 Digital Biometrics, Inc. Method and apparatus for capturing skin print images
JPH04147385A (en) * 1990-10-11 1992-05-20 Matsushita Electric Ind Co Ltd Individual identifying apparatus
KR930001001Y1 (en) * 1990-11-17 1993-03-02 주식회사 금성사 Fingerprint recognition apparatus
US5239583A (en) * 1991-04-10 1993-08-24 Parrillo Larry A Method and apparatus for improved security using access codes
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5335288A (en) * 1992-02-10 1994-08-02 Faulkner Keith W Apparatus and method for biometric identification
US5276314A (en) * 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5251259A (en) * 1992-08-20 1993-10-05 Mosley Ernest D Personal identification system
US5351303A (en) * 1993-02-25 1994-09-27 Willmore Michael R Infra-red imaging and pattern recognition system
US5343529A (en) * 1993-09-28 1994-08-30 Milton Goldfine Transaction authentication using a centrally generated transaction identifier

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001077921A1 (en) * 2000-04-12 2001-10-18 Cyber Sign Japan Inc. Authentication/settlement method
WO2001084507A1 (en) * 2000-05-04 2001-11-08 Marco Iori User recognition system for automatically controlling accesses, apparatuses and the like equipment
US7120607B2 (en) * 2000-06-16 2006-10-10 Lenovo (Singapore) Pte. Ltd. Business system and method using a distorted biometrics
WO2002005219A1 (en) * 2000-07-10 2002-01-17 E-Key Biometric Systems Gmbh Assembly for verifying the user authorisation for devices protected by user identifications
WO2002056223A1 (en) * 2001-01-04 2002-07-18 Kabushiki Kaisha Center Of Excellence Group Method of electronic commerce
EP1239422A1 (en) * 2001-03-09 2002-09-11 Jae Woo Park User authentication system and method using personal biometric information in a network environment
US7493651B2 (en) 2001-05-17 2009-02-17 Nokia Corporation Remotely granting access to a smart environment
WO2002093502A1 (en) 2001-05-17 2002-11-21 Nokia Corporation Remotely granting access to a smart environment
EP1512113A2 (en) * 2002-05-15 2005-03-09 Biocom, LLC Identity verification system
EP1512113A4 (en) * 2002-05-15 2008-10-29 Biocom Llc Identity verification system
EP1850293A3 (en) * 2006-04-28 2010-02-17 Fujitsu Limited Biometric authentication device and computer product
US8572396B2 (en) 2006-04-28 2013-10-29 Fujitsu Limited Biometric authentication device and computer product
EP1881461A3 (en) * 2006-07-12 2008-07-02 Fujitsu Ltd. Method and device for authenticating a person, and computer product
US7876928B2 (en) 2006-07-12 2011-01-25 Fujitsu Limited Method and device for authenticating a person, and computer product
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
EP2261839A1 (en) * 2009-06-12 2010-12-15 Glory Ltd. Biometric matching system and biometric matching method
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8458779B2 (en) 2010-06-21 2013-06-04 Telefonaktiebolaget L M Ericsson (Publ) System and method for handling personal identification information
WO2011161589A1 (en) * 2010-06-21 2011-12-29 Telefonaktiebolaget L M Ericsson (Publ) System and method for handling personal identification information
US20110314526A1 (en) * 2010-06-21 2011-12-22 Eric Lee Valentine System and method for handling personal identification information
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8682798B2 (en) 2010-09-24 2014-03-25 Visa International Service Association Method and system using universal ID and biometrics
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11132683B2 (en) 2011-12-30 2021-09-28 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11144925B2 (en) 2011-12-30 2021-10-12 Visa International Service Association Hosted thin-client interface in a payment authorization system

Also Published As

Publication number Publication date
US5802199A (en) 1998-09-01
AU6562498A (en) 1998-10-12

Similar Documents

Publication Publication Date Title
US5802199A (en) Use sensitive identification system
US7319987B1 (en) Tokenless financial access system
US7248719B2 (en) Tokenless electronic transaction system
US6594376B2 (en) Tokenless electronic transaction system
CA2221321C (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6154879A (en) Tokenless biometric ATM access system
US7631193B1 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5805719A (en) Tokenless identification of individuals
US7152045B2 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6662166B2 (en) Tokenless biometric electronic debit and credit transactions
US5870723A (en) Tokenless biometric transaction authorization method and system
US5764789A (en) Tokenless biometric ATM access system
WO1998009227A9 (en) Tokenless biometric transaction authorization method and system
JP2002183096A (en) Method and system for identifying user
WO1999031621A1 (en) Tokenless financial access system
WO1998004996A1 (en) Tokenless biometric transaction authorization system
AU1352400A (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 1998540732

Format of ref document f/p: F