US20060083408A1 - Biometric tokenless electronic rewards system and method - Google Patents

Biometric tokenless electronic rewards system and method Download PDF

Info

Publication number
US20060083408A1
US20060083408A1 US11/245,662 US24566205A US2006083408A1 US 20060083408 A1 US20060083408 A1 US 20060083408A1 US 24566205 A US24566205 A US 24566205A US 2006083408 A1 US2006083408 A1 US 2006083408A1
Authority
US
United States
Prior art keywords
recipient
rewards
canceled
biometric
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/245,662
Inventor
Ned Hoffman
David Pare
Jonathan Lee
Philip Lapsley
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/245,662 priority Critical patent/US20060083408A1/en
Publication of US20060083408A1 publication Critical patent/US20060083408A1/en
Assigned to THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY reassignment THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY GRANT OF PATENT SECURITY INTEREST Assignors: INDIVOS CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/387Payment using discounts or coupons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0222During e-commerce, i.e. online transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0225Avoiding frauds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0234Rebates after completed purchase
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0236Incentive or reward received by requiring registration or ID from user
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the invention relates generally to electronic rewards computer systems designed to calculate and store incentive rewards, and more specifically to biometric tokenless computer systems which do not require the recipient to use any man-made portable memory devices such as smart cards or magnetic swipe cards.
  • Consumer-oriented rewards systems have become an integral part of retail point of sale and interriet commerce marketing. Retailers have multiple objectives: to attract consumers to increase the price-point of their purchases; to induce consumers to increase the frequency of their purchases from a particular retailer, and establishing a loyal purchasing pattern by the consumer with that retailer; to increase the number of consumers who purchase from a particular retailer, and to obtain demographic data from consumers about their purchasing. Rewards systems are often customized for each reward provider, hence the recipient must carry a different rewards token for each retailer in order to receive that retailer's consumer incentive rewards. Hence, in addition to their debit and credit cards, consumers are now encumbered with additional cards to carry, all of which can easily be lost, damaged or stolen. After initially signing up with these incentive programs, consumers soon dispense with their incentive cards, therefore, either the consumer incentive program offered by the retailer fails or is not as successful as it was once thought to be.
  • Such rewards systems may take many forms, such as providing the consumer with immediate discounts on purchased goods, accrued miles on frequent flyer programs offered by airlines, or accrued points towards the purchase of a product.
  • biometrics such as fingerprints, hand prints, voice prints, retinal images, handwriting samples and the like have been suggested for identification of individuals.
  • biometrics are generally stored in electronic (and thus reproducible) form on a token and because the comparison and verification process is not isolated from the hardware and software directly used by the recipient attempting access, the problem of having to carry cards is not alleviated.
  • smartcards can also be used for tracking the rewards accrued by a consumer.
  • smartcard-based system will cost significantly more than the “dumb” card.
  • a smartcard costs in excess of $3, and a biometric smartcard is projected to cost in excess of $5.
  • each point of sale station would need a smartcard reader.
  • the net result of “smartening” the token is centralization of function. This may look interesting during design, but in actual use results in increased vulnerability for the consumer. Given the number of functions that the smartcard will be performing, the loss or damage of this all-controlling card will be excruciatingly inconvenient for the cardholder. Losing a card fill of accrued rewards will result loss of the accumulated rewards.
  • a further need in an electronic rewards transaction system is ensuring consumer convenience by providing authorization without forcing the consumer to possess, carry, and present one or more proprietary tokens, such as man-made portable memory devices, in order to accumulate the rewards.
  • One or more proprietary tokens such as man-made portable memory devices
  • a man-made memory device such as a smart card or magnetic swipe card
  • Yet another object of the invention is to enable retailers to correctly identify a consumer using the computer system so that their purchasing patterns can be linked to their personal demographic data. In this way, the retailer can more efficiently deliver products and services to pre-identified or interested consumers.
  • a method for processing tokenless electronic consumer rewards is described between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data.
  • the method comprises creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria; a recipient registration step, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; a recipient identification step, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance step, wherein the rewards provider issues rewards to the recipient, wherein an electronic consumer rewards transaction is conducted without the recipient using any tokens, such as any plastic card or driver's licenses, or man-made portable memory devices, during the identification step.
  • the present invention satisfies these needs by providing a significantly improved system and method for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data, comprising; creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrance of predetermined criteria; recipient registration, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; recipient identification, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance, wherein the rewards provider issues rewards to the recipient.
  • the above-mentioned method and system processes an electronic consumer rewards transaction without the recipient using any tokens such as any plastic card or drivers licenses, or man made portable memory devices such as smart cards, or magnetic stripe cards.
  • a system and a method for processing tokenless electronic rewards transactions between a reward provider and a recipient comprising: recipient rewards registry recordation, wherein an electronic record is created of a registry of a reward provider's products and the rewards that accrue to a recipient based upon the recipient's purchase of said products; recipient registration, wherein the recipient registers with the electronic identicator system at least one registration biometric sample; a proposal, wherein the reward provider proposes a commercial transaction to the recipient; recipient identification, wherein the electronic identicator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; electronic rewards calculation, wherein upon the successful identification of the recipient, the recipient's rewards are calculated resultant from the recipient's product purchases pursuant to the reward provider's proposed commercial transaction and pursuant to the recipient purchasing registry; recipient notification, wherein pursuant to the consummation of the commercial transaction, the recipient is notified of the results of the electronic rewards calculation; and, wherein a tokenless
  • the recipient rewards registry may take many forms: it may be a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction; it may be the accrual of points which are credited towards the future purchase of a product or service, such as an automobile, frequent flyer miles, or free air time for phone calls.
  • the rewards within said registry may be tied, for example, to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
  • system and the method may further provide a commercial transaction adjustment step, wherein the reward provider's proposed commercial transaction is adjusted pursuant to the electronic rewards calculation.
  • a system and method for processing tokenless electronic rewards transactions between a reward provider and a recipient comprising: recipient rewards registry recordation, wherein an electronic record is created of a registry of a reward provider's products and the rewards that accrue to a recipient based upon the recipient's purchasing of said products; recipient registration, wherein the recipient registers with the electronic identicator system at least one registration biometric sample and an electronic rewards account; a proposal, wherein the reward provider proposes a commercial transaction to the recipient; recipient identification, wherein the electronic identicator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; electronic rewards calculation, wherein upon the successful identification of the recipient, the recipient's rewards are calculated resultant from the recipient's product purchases in the reward provider's proposed commercial transaction and pursuant to the recipient purchasing registry; recipient rewards account adjustment, wherein the recipient's rewards account is adjusted pursuant to the electronic rewards calculation; recipient notification, wherein pursuant to the consummation of the commercial
  • the accrued rewards resultant from recipient's purchases are stored in the recipient's or user's rewards account, along with the recipient's corresponding demographic data and purchasing patterns.
  • the computer system stores the recipient's purchases, purchasing patterns, and/or demographic data for subsequent analysis, instead of executing an immediate rewards calculation.
  • the computer system communicates with one or more external computer systems in order to perform various functions, including determining if the recipient has multiple rewards that are linked to certain purchases.
  • the recipient is co-located with the reward provider, and transaction proposals and other information is transmitted from reward provider to recipient and vice versa using a computer network such as an Intranet.
  • the recipient is remote from the reward provider, and transaction proposals and other information is transmitted from reward provider to recipient and vice versa using a computer network such as the Internet.
  • All electronic communications to and from the computer system are encrypted using industry standard encryption technology, preferably the DES (Data Encryption Standard) with 112-bit encryption keys.
  • DES Data Encryption Standard
  • Each identification station has its own set of encryption keys that are known only to that particular station and the computer system.
  • the rewards transaction computer system further comprises a fraud detector engine further comprising a fraud biometric comparator and fraud biometric data bases containing a subset of the biometric samples stored in the master computer.
  • the biometric samples of individuals who have previously attempted fraud upon the identification computer system are stored within the fraud biometric database. Thereafter, the biometric samples of those who are registering with the system are compared against the biometric samples in the fraud biometric sample database to screen for fraud attempts. This system therefore will eliminate registration of repeat offenders.
  • the recipient uses a PIN as a secondary security means in addition to his biometric.
  • the invention incorporates something the recipient uniquely possesses (his biometric) with something the recipient uniquely knows (his PIN).
  • the recipient may create his own PIN.
  • the computer system then conducts a comparison of the biometric gathered with any biometrics already grouped with the selected PIN.
  • a grouping of any biometrics associated with the same PIN is known herein as a PIN basket.
  • the new registrant's biometric is too similar to any of the registered biometrics currently in the selected PIN basket, that PIN is rejected and an alternative PIN is selected by the recipient for another such biometric comparison.
  • the new registrant's biometric is stored in that PIN basket.
  • the recipient may select a PIN from several generated for him by the computer system. This is done by having the computer system automatically conduct comparisons of the new registrant's biometric with any biometries resident in various PIN baskets. Once the computer system has generated several PIN options without a confusingly similar biometric, these PINS are presented to the new registrant from which the recipient may select one PIN.
  • the situation in the unlikely event of the theft of biometric information, the situation can be remedied by simply changing the PIN basket in which the person's biometric samples reside. After this is done, the criminal can no longer use the biometric sample to authorize transaction.
  • the transaction rewards computer system utilizes a method for rapid search of previously stored biometric samples from individuals using at least two biometric baskets, at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals.
  • Each biometric basket is represented by the recipient's PIN and contains less than the total number of samples registered with the system. Therefore, each biometric basket is identified by the recipient's personal identification number, and is known herein as a “biometric basket code” or “BBC”.
  • the method comprises: a storage step further comprising gathering a biometric from an individual; selection of a recipient's personal identification number that indexes a biometric basket, hence creating the BBC; locating the biometric basket identified by the BBC; comparing the biometric sample gathered from said individual with all previously stored biometric samples in the BBC to make sure that the biometric sample gathered from the individual is algorithmically unique from all biometric samples currently stored in said biometric basket, for producing a successful or failed uniqueness result. Upon return of a successful uniqueness result, the gathered biometric sample is stored in the selected biometric basket.
  • a bid step further comprising: a) entering a bid personal identification number by a candidate individual, and; b) entering a bid biometric sample by said candidate individual.
  • comparison step comprising: a) locating the BBC that is entered by said candidate individual, and; b) comparison of the bid biometric sample from said candidate individual with all of the biometric samples stored in the identified BBC for producing either a successful or failed identification result.
  • the transaction rewards computer utilizes a system and method for rapid search of previously stored biometric samples using conversion of an image-enhanced digitized raster biometric sample, such as a fingerprint image, to vector lines in order to generate an identification value for the biometric sample.
  • Any biometric can be used, such as a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns and the like.
  • the raster image pixels are converted to vector lines along the fingerprint ridges and the vector lines are classified and converted according to type.
  • the line types are then analyzed and a list of identification features corresponding to the vector line types is generated.
  • the identification features between the vector lines types are compared and the image is classified according to fingerprint class.
  • the computer system then generates a numerical encoding to classify the biometric sample's identifying features. This number is known herein as a biometric sorting number, or “BSN”.
  • the BSN may be a number shared by several registered biometrics which have similar principle biometric characteristics, or it may be a number containing one singular biometric.
  • fingerprints the present fingerprint identification system, based on well-known research performed by Sir Edward Richard Henry and further by the United States Federal Bureau of Investigation, uses such main number classifications as arches, loops, and whorls. Therefore, all fingerprints with a similar loop pattern may be located within the same BSN. Subsequent to this initial search, the biometric will then have to be compared to all biometrics in that BSN in order to make a determination that the submitted biometric matches the correlated registration biometric. Alternatively, the computer may directly generate a BSN specifying that unique fingerprint and placing it in a file with no other biometrics.
  • This BSN is generated directly by a more detailed analysis of the biometric sample's characteristics in order to determine that it is distinct from all previously registered biometrics, whether they reside in a BSN or whether they are in their own singular file.
  • biometric characteristic sorting and classification systems using mathematical algorithms, are known in the art for fingerprints and for other biometrics such as retina of the eye, voice print, and face vascular patterns.
  • the transaction rewards computer system has a use-sensitive tokenless identification means for rapidly determining a frequent user's identity by performing a comparison of the frequent user's biometric with other frequent user biometric stored in a local computer which contains a subset of the total system's biometric samples.
  • This same means can be used for rapidly accessing and amending a recipient's rewards account.
  • This system comprises at least two local computer systems and a master computer system.
  • the master computer has a master computer comparison engine, also referred to as a comparator.
  • the master computer comparator further has a master user biometric database which contains or stores the biometric samples or rewards accounts of all users registered with the rewards transaction computer system.
  • the computer system further comprises at least two local computers which are physically remote from each other.
  • Each local computer further comprises a local user biometric database containing a subset of the biometric samples or rewards accounts contained in the master central database. If upon submission of a bid biometric or a bid rewards account, a local computer returns a failed identification result, the bid biometric or rewards account is transmitted to the master computer for comparison of the entered bid biometric sample or rewards account to the biometric samples or rewards accounts stored in the master comparator for producing either a failed or successful second identification result.
  • the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network. If a first local computer. returns a failed identification result, in addition to or independent of the search of the master computer biometric sample or rewards database, the biometric sample or rewards database of a second local computer can also be searched, as the local computers' biometric sample or rewards account databases contain a subset of biometric samples or rewards accounts from the master computer and different sets of biometric samples or rewards accounts from each other.
  • third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
  • Another embodiment of the invention utilizes an identification computer system authenticator wherein a private code, distinct from a personal identification number and not used to gain access to the computer system, is previously gathered from the user and recorded in the central computer data bases, and is presented to only the user after an identification attempt, whereby the user is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
  • the present invention is clearly advantageous over the prior art in a number of ways.
  • it is extremely easy and efficient for the consumer to use because it eliminates the need to carry and present any tokens in order to access one's rewards accounts.
  • the present invention eliminates all the inconveniences associated with carrying, safeguarding, and locating tokens.
  • tokens are often specific to a particular computer system that further requires remembering a secret PIN code assigned to the particular token, this invention offers eliminates all such tokens and also offers the option of eliminating the need for memorization and recollection of any PIN.
  • the consumer is now uniquely empowered, by means of this invention, to conveniently conduct his personal and/or professional electronic rewards transactions at any time without dependence upon tokens which may be stolen, lost, damaged, or forgotten.
  • the invention is clearly advantageous from a convenience standpoint to retailers by making electronic rewards transactions less cumbersome and more spontaneous.
  • the paperwork of electronic rewards transactions is significantly reduced as compared to card purchases wherein separate receipts are generated and must be retained by the reward provider and the consumer.
  • the system of the invention is designed to provide a consumer with simultaneous direct access to all of his rewards accounts, the need for transactions involving cash money, checks, credit drafts and the like will be greatly reduced, thereby reducing the cost of equipment and staff required to collect, account, and process such 30 transactions and their associated paperwork.
  • the invention is markedly advantageous and superior to existing systems in being highly fraud resistant.
  • present authorization systems are inherently unreliable because they base determination of a user's identity on the physical presentation of a manufactured object along with, in some cases, information that the user knows.
  • both the token and information can be transferred to another, through loss, theft or by voluntary action of the authorized user.
  • anyone possessing such items will be recognized by existing authorization systems as the consumer to whom that token and its corresponding rewards accounts are assigned.
  • the invention further prevents fraud by storing authentication information and carrying out identity verification operations at a location that is operationally isolated from the user requesting authorization, thereby preventing the user from acquiring copies of the authentication information or from tampering with the verification process.
  • Such a system is clearly superior to existing token-based systems wherein the biometric authentication information are stored on and can be recovered from the token, and wherein the actual identity determination is performed at the same location as the user during the authorization process.
  • FIG. 1 is a diagram of the system of the present invention
  • FIG. 2 is a diagram of an embodiment of the Data Processing Center (DPC), also referred to as the indenticator, and its internal databases and execution modules;
  • DPC Data Processing Center
  • FIG. 3 is a diagram of a terminal, the biometric input apparatus and its components, and the interconnections between them;
  • FIG. 4 is a flow chart of the preferred steps taken by the DPC during identification of a recipient user
  • FIGS. 5 and 6 show representational diagrams of the steps taken during the authorization of issuance of a reward by the reward provider
  • FIGS. 7 a , 7 b , 7 c and 7 d show various configurations of the DPC in relation to reward providers, retailers or other rewards providers to individual users or recipients registered with the system;
  • FIGS. 8 and 9 show the embodiments of the invention using the DPC of FIG. 2 and the terminal of FIG. 3 in various system configurations which employ DPC procedures related to use sensitivity of the system.
  • the invention provides a tokenless method for identifying recipients for the purpose of authorizing an electronic rewards transactions.
  • consumers conduct these transactions without the use of a personal identification number (“PIN”) or any tokens, such as cards, badges or identification cards including drivers licenses, or telephone numbers.
  • PIN personal identification number
  • any tokens such as cards, badges or identification cards including drivers licenses, or telephone numbers.
  • FIG. 1 Essentially a Data Processing Center (DPC) 1 is connected to various terminals 2 through various types of communication means 3 .
  • the DPC is also connected and communicates with independent computer networks 4 .
  • the DPC contains several databases and software execution modules as shown in FIG. 2 .
  • the databases are backed up or “minored” in distinct physical locations for safety reasons.
  • the Firewall Machine 5 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 6 is responsible for routing all requests from the user, including adding, deleting and otherwise modifying all databases.
  • the Gateway Machine is also responsible for decryption and de-packaging of data that has arrived from the terminals using the MACM module 7 , MDM module 8 , and the SNM module 9 .
  • the BSN module 10 is used to locate the biometric data.
  • FIG. 3 depicts an example of a terminal 2 and the biometric input device 12 , which has a biometric scanner 13 , data entry means such as a key pad 14 , and a display panel 15 .
  • the biometric scanner can be any one of fingerprint scanner, voice input device (microphone), palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example.
  • the biometric input device is further equipped with computing modules 16 , device drivers, and erasable and non-erasable memory modules.
  • the biometric input device communicates with the terminal through preferably a serial port 17 .
  • the terminal 2 communicates through a modem 18 with the DPC 1 through messages 19 and responses 20 using one of the interconnecting means in FIG. 1 such as a cable TV network, cellular telephone network, telephone network, the Internet, or an X.25 network at the BIA.
  • the BIA is a combination of hardware and software whose job is to gather, encode, and encrypt biometric data for use in identification of the users or recipient. Actions of the BIA are directed by an outside controlling entity called a terminal, which issues commands and receives results over the BIA's serial line.
  • BIA software can be tailored for various BIA hardware such as: personal computer (or “PC”), retail, registration, internal, issuer, and integrated remote.
  • PC personal computer
  • Each software load provides a different, use-specific command set. For instance, the registration software load does not accept requests to form retail transaction messages. Likewise, the retail software command set cannot send recipient registration messages.
  • the DPC knows what software package is loaded into each BIA; any attempts by a BIA to send a message that it is normally not able to send is rejected by the DPC and the event is treated as a major security violation.
  • each BIA has unique encryption codes that are known only to the DPC, and specific BIA embodiments are only allowed to perform operations limited to its designated function.
  • Each biometric input apparatus has a hardware identification code previously registered with the DPC, which makes the biometric input apparatus uniquely identifiable to the DPC in each subsequent transmission from that biometric input apparatus.
  • BIA models are either partially or fully integrated with the terminal.
  • Partially integrated devices are physically separate from the terminal, and they include wireless and retail point of sale BIAS.
  • Fully integrated devices are contained within the physical enclosure of the terminal itself, for instance a telephone. It is preferred that the BIA never disclose any secret encryption codes to any external source.
  • the external interface to the BIA is much like a standard modem; commands are sent to it from a controlling terminal using the external serial line. When a command completes, a response code is sent from the BIA to the terminal.
  • the particulars of the BIA software command interface detailed below illustrate one particular embodiment; other embodiments may mimic popular Key pad interfaces, such as magnetic stripe card readers.
  • All BIA data fields are preferably in printable ASCII, with fields separated by field separator control characters, and records separated by new lines. Encrypted fields are binary converted to 64-bit ASCII using the base-64 conversion library (all known in the industry).
  • Terminals interface with BIAS and connect with the DPC via well known mechanisms for digital networking such as modem, X.25 packet network, telephone network, the internet, a private intranet, or even a Cable TV network.
  • terminals require different versions of the BIA to perform their tasks. Any electronic device that can issue commands to and receive results from the biometric input device is considered to be a terminal.
  • terminals are application programs that run on a general-purpose microcomputer, while other terminals are combinations of special-purpose hardware and software as show in FIG. 1 .
  • the system validates the terminal in some manner, either through presentation to the recipient for confirmation, or by cross-checking through other previously registered information.
  • terminals While terminals are able to read some parts of BIA messages to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric data, encryption keys, or any account index codes.
  • terminals there are many different types of terminals could be employed depending on their location and manner of use; for example cable-TV point of sale terminal, Phone point of sale terminal, retail point of sale terminal and the like; which each is connected to a specific model BIA.
  • the Data Processing Center also known as the identicator, handles recipient registration, recipient identification electronic rewards transactions, and in some cases: reward provider identification, and registration of reward providers.
  • Each DPC site is made up of a number of computers and databases connected together over a LAN as illustrated in FIG. 2 . In preferred embodiments, multiple identical DPC sites are employed to ensure reliable service in the face of disaster or serious hardware failure at any single DPC site.
  • DPC components fall into three categories: hardware, software, and databases.
  • a preferred embodiment of the invention contains the following;
  • FW Firewall Machine the entry point of the DPC site.
  • GM Gateway Machine the system coordinator and message processor.
  • DPCLAN DPC Local Area Network connects the DPC sites
  • IBD Individual Biometric Database identifies recipients either from their biometric data and a BSN or only from biometric data.
  • PFD Prior Fraud Database lists recipients who have defrauded the system and can check if a biometric matches any of these recipients.
  • VAD Valid Apparatus Database stores information required to validate and decrypt BIA messages.
  • AOD Apparatus Owner Database stores information about the owners of BIA devices. Issuer Database: identifies issuing retailers that participate with the system.
  • ID Issuer Database identifies issuing retailers that participate with the system.
  • AID Authorized Individual Database: stores the list of people allowed to use personal or issuer BIA devices.
  • RSD Remote Reward provider Database stores information necessary to process transactions with telephone and cable television reward providers.
  • RDD Recipient Demographics Database Stores information related to specific characteristics of individual users such as gender, age, etc.
  • RRD Reward Registry Database Stores information related to rewards that are to be disbursed to users, their amount, and predetermined conditions for disbursement.
  • RAD Recipient Account Database Stores information related to the assignment of one or more account numbers to users for accounting accumulation of rewards by a user.
  • PIN Personal Identification Number In embodiments which require a user to submit a personal identification number for security reasons only, this database stores information regarding the personal identification numbers of users.
  • MPM Message Processing Module handles the processing of each message by coordinating with the other software modules and databases required to perform the message's task.
  • SNM Sequence Number Module handles DUKPT sequence number processing.
  • MACM Message Authentication Code Module handles MAC validation and generation.
  • MDM Message Decrypt Module handles encrypting and decrypting of BIA requests and responses.
  • BGL IBD Machine List handles the lookup of the main and backup database machines dedicated to holding IBD records for a given biometric group.
  • IML IBD Machine List handles the lookup of the main and backup database machines dedicated to holding IBD records for a given biometric group.
  • BSN Biometric Sorting Number The BSN is a number that is derived using several possible methods in order to compartmentalize the registered biometrics of users in algorithmically dissimilar groups.
  • the term “expected” means the expected condition of a fully loaded system. Terminals send identification and transaction request messages to a DPC site. The DPC site sends back a response packet containing the status of a successful or failed operation.
  • the request message contains a BIA message part and a terminal message part:
  • the BIA message part is constructed by a BIA device. It includes biometrics data, authorization amounts, and the contents of the general resisters which are set by the terminal.
  • the MAC in the BIA message part only applies to the BIA part and not to the terminal part.
  • a terminal may place additional data for the message in the terminal message part.
  • the BIA provides a message key to allow the terminal to secure the terminal part data.
  • the BIA automatically includes the message key in the packet's encrypted biometric block when necessary. However, the terminal performs the message key encryption itself, however.
  • the response packet contains a standard header and two optional free-form message parts: one with a MAC and one without:
  • the message part of the response packet with a MAC is sent to the BIA so that it may validate that this part of the response has not been tampered with.
  • the message part of the response packet without a MAC is used for transmitting large amounts of data that are not sent to the BIA for MAC validation as the BIA to terminal connection may be of limited bandwidth.
  • a terminal need only send its message to one of the DPC sites, typically the physically closest, because that site automatically handles updating the others by running distributed transactions as necessary.
  • Each GM has a Message Processing Module that handles the coordination between the DPC components required to process the message and sends the response back to the sender.
  • All packets the DPC receives contain a BIA hardware identification code (the BIA Identification of the packet), a sequence number, and a Message Authentication Code (MAC).
  • the GM asks the MAC Module to validate the packet's MAC and then checks the sequence number with the Sequence Number Module. If both check out, the GM passes the packet to the Message Decrypt Module for decryption. If any one of the checks fail, the GM logs a warning, terminates processing for the packet, and returns an error message to the BIA device.
  • Each packet the DPC receives may contain an optional response key stored in the encrypted biometric block of the packet. Before the DPC replies to a message that includes a response key, it encrypts the response packet with the response key. It also generates a Message Authentication Code and appends it to the packet.
  • the DPC has several procedures commonly used while processing messages, which includes those shown in FIGS. 4, 5 , and 6 .
  • FIG. 4 Is a representational diagram of identification of a user or individual recipient from the user's biometric data.
  • the recipient rewards registry is a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction.
  • the rewards registry is the accrual of points which are credited towards the future purchase of a product or service.
  • the rewards within the reward registry database is tied to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
  • FIG. 7 shows various configurations of the DPC in relation to reward providers, retailers or other rewards providers to individual users or recipients registered with the system.
  • the recipient selects a PIN which is used for security purposes such as those commonly used in today's commercial transactions.
  • a PIN is used as a sorting mechanism to identify the biometric group where the user's biometric data resides in.
  • the rewards computer system searches previously stored biometric samples from individuals using at least two biometric baskets, and at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals.
  • Each biometric basket containing less than the total number of samples registered with the system, and each biometric basket identified by a recipient's personal identification number, also known as a “biometric basket code” (BBC).
  • BBC biometric basket code
  • the identicator DPC computer retrieves all the IBD records contained in the “basket” identified by the submitted bid personal identification number.
  • the identicator DPC comparator compares each biometric sample contained in the basket or group of the individual's bid biometric. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns an “individual not found” error. Otherwise, the IBD machine returns the full IBD record of the individual, from which such fields such as account numbers, titles, and so on are accessed.
  • the rewards computer system searches previously stored biometric samples using conversion of an image-enhanced digitized raster biometric sample, such as a fingerprint image, to vector lines in order to generate an identification value for the biometric sample.
  • biometric can be used, such as a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns and the like.
  • the raster image pixels are converted to vector lines along the fingerprint ridges and the vector lines are classified and converted according to type.
  • the line types are then analyzed and a list of identification features corresponding to the vector line types is generated.
  • the identification features between the vector lines types are compared and the image is classified according to fingerprint class.
  • the computer system then generates a numerical encoding to classify the biometric sample's identifying features.
  • This number is known herein as a biometric sorting number, or “BSN”.
  • BSN may be a number shared by several registered biometrics which have similar principle biometric characteristics, or it may be a number containing one singular biometric.
  • the present fingerprint identification system (“FIS”), based on well-known research performed by Sir Edward Richard Henry and further by the United States Federal Bureau of Investigation, uses such main number classifications as arches, loops, and whorls. Therefore, all fingerprints with a similar loop pattern may be located within the same BSN. Subsequent to this initial search, the biometric will then have to be compared to all biometrics in that BSN in order to make a determination that the submitted biometric matches the correlated registration biometric. Alternatively, the computer may directly generate a BSN specifying that unique fingerprint and placing it in a file with no other biometrics.
  • This BSN is generated directly by a more detailed analysis of the biometric sample's characteristics in order to determine that it is distinct from all previously registered biometrics, whether they reside in a BSN or whether they are in their own singular file.
  • biometric characteristic sorting and classification systems using mathematical algorithms, are known in the art for fingerprints and for other biometrics such as retina of the eye, voice print, and face vascular patterns.
  • the rewards computer system has a use-sensitive tokenless identification means for rapidly determining a recipient user's identity by performing a comparison of the recipient user's biometric with other recipient user biometric stored in a local computer which contains a subset of the total system's biometric samples.
  • This method and device can be used for rapidly accessing and amending a recipient's rewards account.
  • This system comprises at least two local computer systems and a master computer system.
  • the master computer comparator further has a master user biometric database which contains or stores the biometric samples or rewards accounts of all users registered with the rewards transaction computer system.
  • the computer system further comprises at least two local computers which are physically remote from each other. Each local computer further comprises a local user biometric database containing a subset of the biometric samples or rewards accounts contained in the master central database.
  • a local computer If upon submission of a bid biometric or a bid rewards account, a local computer returns a failed identification result, the bid biometric or rewards account is transmitted to the master computer for comparison of the entered bid biometric sample or rewards account to the biometric samples or rewards accounts stored in the master comparator for producing either a failed or successful second identification result.
  • the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
  • the biometric sample or rewards database of a second local computer can also be searched, as the local computers' biometric sample or rewards account databases contain a subset of biometric samples or rewards accounts from the master computer and different sets of biometric samples or rewards accounts from each other.
  • Any combination of the above-mentioned search embodiments may be used to increase the identification or transaction process time, or decrease the likelihood of a false positive identification result.
  • the DPC uses a unique biometric identification value derived from the bid biometric data, to search the IBD Machine List for the main and backup IBD machines responsible for handling identifications for the given BSN code.
  • the DPC sends the identification message to either the main or backup machines depending on which is the least loaded.
  • the IBD machine responds with the IBD record for the recipient or a “recipient not found” error message.
  • the IBD machine retrieves all the IBD records for the given BSN. The IBD machine then compares each IBD record's primary registered biometric sample with the recipient's bid biometric sample arriving at a comparison score indicating the similarity of the two biometrics. If no biometric has a close enough comparison score, the comparisons are repeated using the registered secondary biometric samples. If none of the secondary biometric have a close enough comparison score, then the IBD machine returns a “recipient not found” error. Otherwise, the IBD machine returns the full IBD record of the recipient, from which such fields such as the private code, recipient reward account numbers, recipient or user demographics data, and so on may be obtained.
  • protocol packets are:
  • the Recipient Identification message includes a biometric block which the DPC uses with the recipient identification procedure to identify the recipient. If the recipient is identified, then the DPC responds with the recipient's name, biometric identification, and private code. Otherwise, the DPC responds with an “unknown recipient” error.
  • Debit transactions result in immediate debit of money from the reward provider's proposed commercial pursuant to the recipient's rewards account. If the deduction to the reward provider's proposed commercial transaction occurs immediately, the system considers the transaction type to be debit, regardless of the rewards account type used as the source of funds, or which external computer system is used to move the money around.
  • the DPC identifies the recipient by the biometric block of the message. For instance, if the transaction type is a draft, the DPC constructs a credit authorization draft request and transmits it to the appropriate external computer system (e.g. VISA., Net, MAPP, etc.).
  • the external computer system is responsible, in this embodiment, for performing the resource determination to see if the recipient can pay. If the external computer system approves the transaction, the DPC returns an “OK” response code to the BIA device, while a disapproval results in a “failed” code.
  • the contents of the response message from the external computer system (called an “authorization request response”, see ISO 8583) are added to the response as well along with the recipient's private code.
  • the accounts and their balances are stored at the DPC Ned: which database, which performs resource determination, draft generation or credit/debit instead of sending the transaction to an external computer system.
  • Remote authorization are generated by telephone, mail order, the Internet, or cable television reward providers.
  • the DPC handles remote authorizations the same way it does a retail authorization but with the following modifications:
  • the first local computer comparator compares the bid biometric sample against the subset of the registered biometric samples contained in the first local computer databases to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample is transmitted to the master computer for comparison of the entered bid biometric sample to the biometric samples stored in the master computer for producing either a failed or successful second identification result.
  • the result of the first or second identification result is externalized from the identification computer system to the user by at least one display unit.
  • the master computer Upon return of a failed first identification result and return of a successful second identification result, the master computer transmits the biometric sample of the identified user to the first local computer. Therefore, in future bid biometric samples presented by the same individual, only the biometric sample database of the first local computer need be searched.
  • the identification computer system further comprises a purge engine for deleting biometric samples and BSNs from the central computer and local computer databases.
  • a purge engine for deleting biometric samples and BSNs from the central computer and local computer databases.
  • the local computers further comprise at least one terminal apparatus that is functionally partially or fully integrated with the biometric scanner; at least one key pad; and second interconnecting means for interconnecting the biometric scanner, terminal apparatus and the key pad.
  • the identification computer system further comprises encryption and decryption means, wherein communications between the master computer and local computer are encrypted.
  • the master DPC which is also referred to as the identicator system, is responsible for storage of the entire set of biometric samples registered with the computer system.
  • Each master DPC site is preferably made up of a number of computers and databases connected together over a LAN (known in the industry) as illustrated in the master computer overview FIG. 2 .
  • Multiple identical master computer sites ensure reliable service in the face of disaster or serious hardware failure at any single central computer site.
  • each master, intermediary, and local computer site has electrical power backup and multiple redundancy in all of its critical hardware and database systems.
  • the master and intermediary computers have a firewall machine which is the entry point of data and messages into these computers, and a gateway machine which is a system coordinator and message processor.
  • each of the indicated computers searches the individual biometric database using the identicator system comparator.
  • the computer retrieves all the IBD records for the submitted bid personal identification number.
  • the comparator compares each biometric sample contained in the individual's bid biometric. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns an “individual not found” error. Otherwise, the IBD machine returns the full IBD record of the individual, from which such fields such as the private code, account numbers, titles, and so on are accessed.
  • the master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring.
  • the fiber optic token ring provides both high bandwidth and good physical security.
  • the network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key.
  • the encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • Recipients register with the DPC via a Recipient Registration Terminal (BRT).
  • BRT sends the DPC a registration packet containing primary and secondary biometrics, along with ancillary data such as the recipient's name, address, a list of rewards accounts, and any the private code.
  • ancillary data such as the recipient's name, address, a list of rewards accounts, and any the private code.
  • the recipient may include a Social Security Number (or “SSN”).
  • SSN Social Security Number
  • DPC site acts as the registration site, for implementation simplicity. Registration messages received by non-registration DPC sites are forwarded to the current registration site.
  • the registration DPC site performs the entire registration check, assigning of IBD records to IBD machines, and the distributed transaction required to update all other DPC sites.
  • the registration DPC site selects the BSN for registration messages, stores the IBD record on the main and backup IBD machines (as specified in the BSN Group List), and checks the BSN and the biometric suitability of the registration packet before running the distributed transaction to update the other DPC sites.
  • the DPC runs a BSN and biometric sample duplication check step wherein the biometric and BSN from the registration step is checked against all previously registered biometrics currently associated with the identical BSN.
  • the DPC may reject the registration for the following reasons: the biometrics are confusingly similar to another biometric, thereby generating a BSN that is already assigned. Alternatively, the biometrics may be too similar to other biometrics stored under the BIV chosen by the computer system, resulting in an unacceptable false accept rate or false reject rate.
  • the Issuer Batch message allows an issuing retailer or other authority to perform routine maintenance on the Individual Biometric Database.
  • the DPC logs a security violation warning if it receives any Issuer Batch messages from non-issuer BIA devices, and it also refuses to process the message.
  • the DPC identifies the employee submitting the batch message by following the recipient identification procedure.
  • the DPC then checks that the employee is registered in the Authorized Individual Database to use the BIA device embedded in the sending Issuer Terminal.
  • the DPC also uses the issuer code in the message to look up the apparatus owner Identification in the Issuer Database and compare it against the apparatus owner Identification stored in the Valid Apparatus Database to ensure that the issuer code is not forged.
  • the DPC then executes the add and delete commands in the message-key encrypted batch list.
  • the batch list is a newline separated list of commands.
  • Valid commands are: add ⁇ biometric Id> ⁇ rewards account index code> ⁇ rewards account>
  • the add command adds the rewards account to the rewards account list at the specified rewards account index code. If the rewards account currently stored in the rewards account list does not belong to the issuer, the command fails. This feature prevents one retailer from adding or removing rewards accounts from other retailer's customers without the recipient's knowledge or authorization. remove ⁇ biometric Id> ⁇ rewards account index code> ⁇ rewards account>
  • the remove command clears the recipient's rewards account stored at the specified rewards account index code in the rewards account list. If the rewards account currently stored in the rewards account list does not match the rewards account the issuer is attempting to remove, the command fails.
  • the GM logs a security violation warning and appends an entry to the failed list of the response.
  • the failed entry includes the text for the command and the error code.
  • the list accounts message allows recipients to determine which rewards accounts match particular rewards account index codes. This is useful when recipients forget which rewards accounts and index codes are available.
  • the GM identifies the recipient by the packet's biometric and retrieves the appropriate information from the recipient's record.
  • the FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the DPC site first pass through a secure FW Machine.
  • the FW Machine an Internet-localnet router, only handles messages destined for the GM Machines.
  • BIA-equipped terminals send packets to a single DPC site via modem X.25, or other communication medium.
  • the DPC relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the DPC backbone.
  • the FW Machines For DPC to DPC communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double-length DES encrypted packets.
  • the DPC LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • the FW disallows any transmissions from the internal network to the rest of the Internet.
  • An electronic rewards transaction message requires about 400 bytes and registration packets require about 2 KB.
  • the GM Machine through the FW Machines, link the outside world (BIA-equipped terminals and other DPCs) to the internal components of the DPC.
  • the DPC has multiple GMs.
  • the GM supervises the processing of each BIA message, communicates with the various DPC components as necessary, and sends any encrypted results of the message back to the sender.
  • the software performing this task is called the Message Processing Module.
  • the GM logs all messages it receives and any warnings from components it communicates with. For example, the GM logs any silent alarms, sequence number gaps, and invalid packets. Processing a message may require the GM to inform GMs at all other DPCs of a change in the DPC databases. When this happens, the GM runs a distributed transaction to update the remote databases.
  • Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet.
  • Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the message regardless of whether the distributed transaction commits or not.
  • Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Recipient Biometric records, may not.
  • the requesting GM When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
  • the list of valid DPC sites is normally all of the sites. In the case of an extreme site failure, however, a system administrator may manually remove that site from the valid site list.
  • the most likely cause of distributed transaction failures are temporary network failures that are unrelated to any DPC equipment. Messages that require a synchronous distributed transaction cannot be performed until network connectivity is restored or the site is removed from the valid site list. Before a site can be added back to the valid site list, the system administrator brings the site's databases up to date with those of a currently active site.
  • Each GM runs the following software components locally for performance reasons:
  • the message bandwidth required by the GMs is similar to that required by the FW Machines.
  • a FDDI network interface provides 100 MBits per second and easily covers any bandwidth requirements.
  • the DPC Local Area Network links the machines of the DPC sites together using a fiber optic token ring.
  • the fiber optic token ring provides both high bandwidth and good physical security.
  • the network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key.
  • the encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • the master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring.
  • the fiber optic token ring provides both high bandwidth and good physical security.
  • the network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key.
  • the encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • the Message Processing Module handles the processing for a message. It communicates with other components of the DPC as necessary to perform its tasks.
  • MPM Message Processing Module
  • the presence of an MPM on a machine brands it as a GM.
  • the MPM maintains a message context for each message it is currently processing.
  • the message context includes the information necessary to maintain the network connection to the terminal making the message, the BIA device information, the response key, and the response packet.
  • the Message Authentication Code Module's (MACM) tasks are to validate the Message Authentication Code on inbound packets and to add a Message Authentication Code to outbound packets.
  • the MACM maintains an in-memory hash table of 112-bit MAC encryption keys keyed by BIA hardware identification code.
  • the MACM When the MACM receives a request from the GM to validate a packet's MAC, it first looks up the packet's hardware identification code in the hash table. If no entry exists, then the MACM replies to the GM with an “invalid hardware identification code” error.
  • the MACM performs a MAC check on the BIA message part of the packet using the 112-bit MAC encryption key. If the MAC check fails, then the MACM replies to the GM with an “invalid MAC” error. Otherwise, the MACM replies with a “valid MAC” message.
  • the MACM also checks the reward provider identification code against the owner identification code in the hash table. If the codes don't match, then the MACM replies with an “invalid owner” error.
  • the MACM When the MACM receives a request from the GM to generate a MAC for a packet, it looks up the MAC encryption key using the packet's hardware identification code. With the MAC encryption key, the MACM generates a MAC and adds it to the packet. If the MACM cannot find the hardware identification code in its hash table, it replies with an invalid hardware identification code error instead.
  • the Message Decrypt Module's (MDM) task is to reconstruct the DUKPT transaction key and with it decrypt the biometric block of the packet. It maintains a list of the DUKPT Base Keys that are required to generate the transaction key.
  • the MDM constructs the DUKPT transaction key using the packet's sequence number as the DUKPT transaction counter, the upper 22 bits of the BIA hardware identification code as the DUKPT tamper resistant security module (or “TRSM”) Identification, and the low 10 bits of the BIA hardware identification code as the DUKPT Key Set Identification.
  • TRSM tamper resistant security module
  • the DUKPT standard specifies how the transaction key is generated.
  • the Key Set Identification is used to look up a Base Key from the Base Key List.
  • the Base Key is used to transform the TRSM Identification into the initial key via a DES encrypt/decrypt/encrypt cycle.
  • the transaction counter is then applied to the initial key as a series of DES encrypt/decrypt/encrypt cycles to generate the transaction key.
  • Base Key Lists are maintained, one for low security BIA devices and one for high security devices.
  • the MDM chooses which Base Key List to use depending on the security level of the device.
  • the Biometric Group List (BGL), in conjunction with the Individual Biometric Database Machine List, defines the configuration of the IBD machines.
  • the BGL stores a list of the BSNs or BBCs in the system which is used to simplify the management of the biometrics.
  • a BGL exists on each GM Machine (GM).
  • the BGL when given a BSN, searches through its list of biometric groups for the group containing the BSN.
  • the BGL maintains the list of goups in order and uses a binary search to quickly find the correct group.
  • the initial configuration for the BGL is one single biometric group containing all possible biometrics. After a threshold number of BSNs are assigned, the giant biometric group is split in two. Thereafter, this process is applied to all succeeding biometric groups.
  • the BGL assigns a new main and backup IBD machine based on available storage on a first-come-first serve basis.
  • the BGL coordinates with the IBD machines to first copy the affected records from the old main and backup machines to the new ones, update the IML record, and last remove the old main and backup copies.
  • Splitting a biometric group is an involved task.
  • the BGL batches split requests to be run when the DPC is lightly loaded.
  • the system administrator may also change the main and backup IBD machines for a given biometric group if the machines' free storage falls below a level required for handling the expected amount of new registrations.
  • the IBD Machine List (IML), in conjunction with the Biometric Group List, codifies the configuration of the IBD machines.
  • the IML maps a biometric value to the main and backup IBD machines storing IBD records for the biometric.
  • the IML is actually keyed by Biometric Group (a set of consecutive biometric values). An IML exists on each GM Machine (GM).
  • the GM When a GM processes a message that requires a biometric identification, the GM finds the IML record keyed by the biometric group. The GM then knows the main and backup IBD machines to use for the biometric identification.
  • IBD records will be recipients, who will use the system to purchase products from reward providers at points of sale.
  • the rest of the records will be generally associated with people who perform administrative functions such as registration, or customer support.
  • the Sequence Number Module's (SNM) primary function is to prevent replay attacks by validating packet sequence numbers. Its secondary task is to minimize the effects of a resubmission attack by informing other SNMS in remote DPC sites of sequence number updates and to periodically update the sequence numbers in the Valid Apparatus Database.
  • the SNM maintains an in-memory hash table of sequence numbers keyed by BIA hardware identification code codes to allow quick validation of packet sequence numbers.
  • the SNM receives a validate request from the GM for a given hardware identification code and sequence number, it looks up the hardware identification code in the hash table. If no entry exists, then the SNM replies to the GM with an “invalid hardware identification code” error.
  • the SNM checks the given sequence number against the sequence number stored in the hash table entry. If the sequence number is less than or equal to the stored sequence number, the SNM replies with an “invalid sequence number” error. Otherwise, the SNM sets the sequence number in the hash table entry to the given sequence number and replies with a “valid sequence number” message.
  • the SNM may observe a sequence number gap.
  • a sequence number gap occurs when the SNM receives a sequence number that is more than one greater than the sequence number stored in the hash table entry. In other words, a sequence number was skipped.
  • the SNM discovers a sequence number gap, it replies with a “sequence number gap” message to the GM instead of a “valid sequence number” message.
  • the GM treats the packet as valid, but it also logs a “sequence number gap” warning.
  • Sequence number gaps usually occur when network connectivity is lost: packets are dropped or can't be sent until the network is restored to working order. However, sequence number gaps occur for fraudulent reasons as well: malicious parties could intercept packets preventing them from arriving at the DPC or they could even attempt to counterfeit packets (with a large sequence number so that it isn't immediately rejected).
  • the SNM's secondary function is to inform other DPCs of the updated sequence numbers.
  • Quickly updating sequence numbers at all DPC sites thwarts resubmission attacks wherein a malicious entity monitors packets destined for one DPC site and immediately sends a copy to a different DPC site in the hope of exploiting the transmission delay of sequence number updates from one DPC site to another resulting in both sites accepting the packet as valid, when only the first site should accept the packet.
  • the SNMs send update messages to each other whenever they receive a valid sequence number. If an SNM receives an update message for a sequence number that is less than or equal to the sequence number currently stored in its hash table, that SNM logs a sequence number resubmission warning. All resubmission attacks are detected in this manner.
  • the SNM When the SNM boots up, it loads the sequence number hash table from the sequence numbers for active BIA stored in the VAD.
  • the VAD is responsible for sending add-entry and remove- entry messages to the SNMs for any BIA-equipped devices that are activated or deactivated to keep the SNM hash table up-to-date.
  • the Apparatus Owner Database stores information on recipients or organizations that own one or more BIA-equipped devices. This information is used to double check that the BIA devices are used only by their rightful owners, to provide rewards account information for proposed commercial transactions, and to allow identification of all BIAs owned by a specific recipient or organization.
  • BIA devices will be owned by reward providers, i.e. reward providers engaged in selling to recipients wishing to buy products.
  • Each AOD record includes a rewards account to credit or debit the owner when the DPC processes a rewards transaction submitted by one of the owner's BIA-equipped devices.
  • the Valid Apparatus Database is a collection of records representing all of the BIAs that have been manufactured to date.
  • the VAD record contains the Message Authentication Code encryption key for each BIA, as well as an indication of whether a BIA is active, awaiting shipment, or marked as destroyed.
  • the BIA In order for a message from a BIA to be decrypted, the BIA must exist and have an active record in the VAD.
  • each BIA When manufactured, each BIA has a unique public identification code. In addition, each BIA is injected with a unique MAC encryption key, and an initial DUKPT key, all of which are entered into the VAD record prior to BIA deployment.
  • a BIA When a BIA is first constructed, it is given a unique hardware identification code. When a BIA is placed in service, its hardware identification code is registered with the system. First, the owner or responsible party of the BIA is entered into the Apparatus Owner Database (AOD). Then, the VAD record is pointed to the AOD record, and the BIA is then set active. Messages from that BIA are accepted by the DPC.
  • AOD Apparatus Owner Database
  • Each BIA type and model has a device security assessment performed on it during its design and construction. This represents the basic ability of the device to resist attempts to monitor the BIA's internal functioning, the ability of the BIA to keep both past and current encryption keys stored on the BIA secret, and the BIA's ability to resist reprogramming by criminals.
  • the number of failed messages, recent messages, and the average number of messages performed by a given apparatus are recorded in the VAD record, to assist the security factors module in detecting fraudulent messages. Periodically, the recentReqs and the failedReqs fields are cleared.
  • Individual Biometric Database Individual Biometric Database records store personal information on recipients for both identification as well as authentication. This information may include their primary and secondary biometrics, one or more biometric values, a list of rewards accounts, perhaps a rewards account index code, account index names, private code, address, and phone number. The recipient may optionally include this SSN. This information is necessary for identifying a recipient either by biometric or personal information, for accessing related information, or for providing an address or phone number to remote reward providers for additional verification.
  • Recipients are added to the system during the recipient enrollment process at registered Recipient Registration Terminals located in retail establishments worldwide, or in local system offices. During enrollment, recipients add rewards accounts to their biometric and biometric sorting number combination.
  • Recipients may be removed from the database due to fraudulent activity reported by any issuing member. If this occurs, the recipient's record is moved from the IBD to the Prior Fraud Database (PFD) by an authorized internal systems representative.
  • PFD Prior Fraud Database
  • the biometric Ids for records in the PFD may not be used for records in the IBD.
  • the IBD exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different machines, both for redundancy and for load-sharing.
  • the IBD Machine List stored on the GM, maintains which machines hold which biometric values.
  • this database stores information regarding the personal identification numbers of users.
  • the Authorized Individual Database For each issuer or personal BIA-equipped device, the Authorized Individual Database (AID) maintains a list of recipients who are authorized, by the owner of the device, to use it.
  • AID Authorized Individual Database
  • the AID exists for two reasons. The first is that it provides restricted access to a terminal. For example, the Issuer Terminal can only be used by an authorized retailer representative. The second reason for the AID is to prevent criminals from secretly replacing the BIA in a retail point of sale terminal with that of a personal BIA from a phone Terminal and thus routing all purchases to a remote rewards account set up by the criminals.
  • the Prior Fraud Database is a collection of records representing recipients who have defrauded member issuers at some point in the past. This database allows the DPC to perform a re-registration check on every new registrant quickly, since only a small number of recipients will be designated as having defrauded member issuers.
  • the PFD also runs background transactions during periods of low system activity to weed out recipients in the IBD who have matching records in the PFD.
  • the system does not automatically put recipients in the PFD, unless it detects that they are attempting to register again. Placing a recipient in the PFD is a sensitive policy matter which is outside the scope of this document.
  • the recipient's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the recipient identification procedure. If a match is found for the new IBD record, the IBD record's status is designated with a label of “prior fraud”, and the GM logs a “registering recipient with prior fraud” warning.
  • the Issuer Database stores information on retailers and other institutions that allow their rewards accounts to be accessed through the system. For many rewards accounts, the issuing institutions are the only entities that can add or remove their rewards account numbers to a given recipient's IBD record.
  • the DPC uses the ID to validate messages from Issuer Terminals by searching the ID for a record containing the Issuer Terminal's issuer code.
  • the owner Identification stored in the record must match up with the owner stored in the Valid Apparatus Database for the BIA stored in the Issuer Terminal.
  • the Remote Reward provider Database stores information on reward providers that provide goods or services over telephones, cable television networks, or the Internet. Each order sent by a recipient using a properly-equipped terminal is routed through the reward provider's order terminal to the system.
  • the reward provider identification code is compared against the reward provider identification code in the RSD.
  • the reward provider identification code be it phone number, reward provider-product credential, or Internet address, exists in the RSD record under the correct reward provider identification code or the DPC terminates the message and returns an invalid reward provider identification code error to the sending BIA terminal device.
  • MACM checks the MAC (local)
  • step 9 compare against the secondary biometric (z*y/2 ms, where y is the number of records retrieved and z is the probability no match is found).
  • GM encrypts and MACs the response (local).
  • the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to authorize a transaction.
  • the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information.
  • the invention verifies the user's identity 10 based upon one or more unique characteristics physically personal to the user.
  • the invention provides an identification system that is practical, convenient, and easy use.
  • the invention provides a system of secured access to a computer system that is highly resistant to fraudulent transaction authorization attempts by non-authorized users.
  • Authorized Individual Database contains the list of individuals authorized to use personal and issuer BIA devices.
  • Apparatus Owner Database central repository containing the geographic and contact information on the owner of each BIA.
  • a person or entity that proposes transactions or rewards to recipients generally for the purpose of selling goods and services recipients.
  • Biometric Basket Code a personal identification number which may accompany the user's bid biometric in order to facilitate a rapid database search of the biometric database.
  • the BBC functions as a basket in which algorithmically distinct biometric samples are stored, such BBC's being some subset of all of the biometrics stored in the master comparator database.
  • Biometric Group List a software module in the DPC that is responsible for maintaining the configuration of the IBD machines.
  • Biometric input apparatus collects biometric identity information, encodes and encrypts it, and makes it available for authorizations. Comes in different hardware models and software versions.
  • Recipient Registration Terminal located at retail outlets, BRTs combine recipient registration information with selected personal information to register recipients with the system.
  • Biometric Sorting Number an identification number, which may or may not be unique, which is generated by numerically encoding the classified identification features of the submitted biometric and which thereby sorts the biometrics into subsets.
  • Cipher Block Chaining an encryption mode for the DES.
  • a commercial transaction involves a reward provider proposing an electronic transaction to a recipient. If the recipient approves, he appends his biometric to the transaction, and sends it to the DPC for authorization and execution.
  • Cable-TV Point-of-Sale Terminal combines an onscreen display simulcast digital signal informing TV-top cable box of product information with product video, and a BIA controller remote which performs the biometric validation using the CATV communications network. Order/autho/mailing-address/item-id forwarded to reward provider. Results of authorization are displayed on the TV.
  • Customer Service Terminals provide system customer service personnel with varying degrees of access (based on access privilege) the ability to retrieve and modify information on recipients in order to help people with account problems.
  • An individual user of the system or recipient who can authorize transactions at a point of sale using nothing more than a biometric.
  • a data processing center also known as the computer system, which represents the place and the entity where the hardware, software, and personnel are located that support a multigigabyte biometric identity database.
  • a DPC processes electronic messages, most of which involve performing biometric identity checks as a precursor to performing a rewards transaction.
  • Digital Signal Processor a class of integrated circuits that specialize in the mathematical operations required by the signal processing applications.
  • the computer system or the DPC.
  • the alpha-numeric digit or sequence selected by a recipient which, when accessed, will result in a transaction being labelled by the system as an emergency transaction, potentially causing the display of false screens and/or the notification of authorities that the recipient has been coerced into performing a transmission or transaction.
  • Fiber Digital Device Interface a networking device that utilizes a fiber optic token ring.
  • Firewall Machine the Internet-local net router that regulates traffic into and out of the DPC.
  • Gateway Machine the main processing computers in the DPC; runs most of the software.
  • Individual Biometric Database central repository for biometric, rewards account, and other personal information. Queries against the biometric database are used to verify identity for electronic rewards transactions and transmissions.
  • Issuer Database central repository containing the institutions that are allowed to add and delete rewards account numbers with the system.
  • IBD Machine List a software module in the DPC determines which IBD machines are responsible for which biometric sorting numbers.
  • Internet Point-of-Sale Terminal retrieves items and reward provider identification code from the Internet, gathers BIA biometric for validation, sends using Internet, autho/order/PO # forwarded to reward provider who in turn forwards to DPC. DPC response forwarded by reward provider to IPT using Internet as well, which displays results on screen.
  • a collection of “add” and “delete” instructions complete with biometric IDs, rewards accounts, and account index codes verified and submitted by an issuer to the DPC.
  • Issuer Terminals provides a batch connection to the system for issuers to add and remove (their own) rewards account numbers from specific recipient's IBD records.
  • MAC Message Authentication Code
  • Message Authentication Code Module a software module in the DPC that handles MAC validation and generation for inbound and outbound packets.
  • Message Decrypt Module a software module in the DPC that encrypts and decrypts packets from or destined to a BIA device.
  • Message Processing Module a software module in the DPC that performs the processing of request packets.
  • Personal identification number an alphabetical, numerical or alpha-numerical code which the recipient may use in combination with his biometric.
  • Prior Fraud Database central repository for IBD records which have had prior fraud associated with them. During registration, every new applicant's biometrics are checked to see if a re-registration is occuring against all PFD records with the intent of reducing recidivism.
  • Radio Frequency generally refers to radio frequency energy emitted during the normal operation of electrical devices.
  • Memory reserved for a specific purpose, data set aside on chips and stored operands to instructions
  • Remote Reward provider Database contains all reward provider identification codes for reward provider telephone and Cable TV order shops; indexed by reward provider ID. Contains per-reward provider system encryption codes as well.
  • Reward provider Computing Apparatus In the cache computing embodiment, wherein there is a master comparator biometric database containing the biometric samples of all users registered with the computer system, and at least one local database, physically remote from the master comparator biometric database containing a subset of the biometric samples contained in the master comparator biometric database, the SCA can be either a BIA or the reward provider computer containing the local database.
  • the SECA is a device for: a) recipient data entry, whereby the recipient enters directly into the SECA at least one registration biometric sample and at least one recipient rewards account, together comprising the recipient personal authentication information, and; b) for encryption, whereby all data entered into the secure computing apparatus is encrypted so that the data, when transmitted from the secure computing apparatus, cannot be read or altered by a recipient's personal computer;
  • Sequence Number Module a software module in the DPC that handles the DUKPT sequence number processing for inbound request packets. Sequence number processing protects against replayattacks.
  • a device that uses the BIA to collect biometric samples and form request messages that are subsequently sent to the DPC for authorization and execution. Terminals almost always append ancillary information to request messages, identifying counterparties and the like.
  • An inanimate object conferring a capability.
  • Valid Apparatus Database central repository in which each BIA (with associated unique encryption codes) is identified, along with the owner of the BIA.

Abstract

Disclosed is a system and method for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data. The process uses apparatus for creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria; recipient registration, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; recipient identification, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance, wherein the rewards provider issues rewards to the recipient. This method and system can process an electronic consumer rewards transaction without the recipient using any unique identification tokens.

Description

    RELATED APPLICATION DATA
  • This application is a continuation of copending U.S. Ser. No. 09/794,810, filed Feb. 26, 2001, now pending, which is a continuation of U.S. Ser. No. 09/020,363, filed Feb. 9, 1998, now abandoned.
  • FIELD
  • The invention relates generally to electronic rewards computer systems designed to calculate and store incentive rewards, and more specifically to biometric tokenless computer systems which do not require the recipient to use any man-made portable memory devices such as smart cards or magnetic swipe cards.
  • BACKGROUND
  • Consumer-oriented rewards systems have become an integral part of retail point of sale and interriet commerce marketing. Retailers have multiple objectives: to attract consumers to increase the price-point of their purchases; to induce consumers to increase the frequency of their purchases from a particular retailer, and establishing a loyal purchasing pattern by the consumer with that retailer; to increase the number of consumers who purchase from a particular retailer, and to obtain demographic data from consumers about their purchasing. Rewards systems are often customized for each reward provider, hence the recipient must carry a different rewards token for each retailer in order to receive that retailer's consumer incentive rewards. Hence, in addition to their debit and credit cards, consumers are now encumbered with additional cards to carry, all of which can easily be lost, damaged or stolen. After initially signing up with these incentive programs, consumers soon dispense with their incentive cards, therefore, either the consumer incentive program offered by the retailer fails or is not as successful as it was once thought to be.
  • Such rewards systems may take many forms, such as providing the consumer with immediate discounts on purchased goods, accrued miles on frequent flyer programs offered by airlines, or accrued points towards the purchase of a product.
  • Additionally, the use of cards by consumers for accessing such rewards systems is costly and disadvantageous. Namely, retailers must absorb the cost of producing such tokens and then distributing them to consumers. Furthermore, as tokens are lost, damaged, or stolen, retailers absorb the cost of replacing the token to the consumer. Further, retailers use these tokens to only identify the consumer's rewards account, rather than being able to identify the consumer directly.
  • Last, such tokens have additional costs to the retailer in that the desired demographic and purchasing-pattern data can be easily de-linked once the token is separated from the consumer. This occurs because a fraudulent party makes purchases with a token that incorrectly identifies the user's rewards account as the original consumer's, thereby attributing such purchases by the fraudulent party to the original consumer's purchasing profile. At the same time, when the genuine consumer demands their rightful rewards upon making their own purchases without their appropriate rewards token, the retailer must use another, likely generic (e.g., store account), rewards account in order to accommodate that consumer's requirement of benefiting from the incentives rightly due to them based on their purchases. Hence, the retailer's franchise on accurate consumer purchasing patterns can be significantly diluted by such unreliable information, thereby causing the retailer additional losses as their target-marketing campaigns and inventory-efficiency strategies are adversely affected by this inaccurate demographic data.
  • The use of various biometrics, such as fingerprints, hand prints, voice prints, retinal images, handwriting samples and the like have been suggested for identification of individuals. However, because the biometrics are generally stored in electronic (and thus reproducible) form on a token and because the comparison and verification process is not isolated from the hardware and software directly used by the recipient attempting access, the problem of having to carry cards is not alleviated.
  • It has also been suggested that smartcards can also be used for tracking the rewards accrued by a consumer. However, smartcard-based system will cost significantly more than the “dumb” card. A smartcard costs in excess of $3, and a biometric smartcard is projected to cost in excess of $5. In addition, each point of sale station would need a smartcard reader. Furthermore, the net result of “smartening” the token is centralization of function. This may look interesting during design, but in actual use results in increased vulnerability for the consumer. Given the number of functions that the smartcard will be performing, the loss or damage of this all-controlling card will be excruciatingly inconvenient for the cardholder. Losing a card fill of accrued rewards will result loss of the accumulated rewards.
  • There is a need for an electronic rewards transaction system that uses a strong link to the person being identified, as opposed to merely verifying a recipient's possession of any physical objects that can be freely transferred.
  • A further need in an electronic rewards transaction system is ensuring consumer convenience by providing authorization without forcing the consumer to possess, carry, and present one or more proprietary tokens, such as man-made portable memory devices, in order to accumulate the rewards. Anyone who has lost a card, left it at home, had a card stolen knows well the keenly and immediately-felt inconvenience caused by such problems. Therefore, there is a need for an electronic biometric rewards transaction system that is entirely tokenless.
  • There is another need in the industry for a transaction system that is sufficiently versatile to accommodate both consumers who desire to use personal identification numbers (PINs) for added security and also consumers who prefer not to use them.
  • Lastly, such a system must be affordable and flexible enough to be operatively compatible with existing networks having a variety of electronic transaction devices and system configurations.
  • SUMMARY
  • It is an object of the invention therefore to provide a computer system that eliminates the need for a user to possess and present a man-made memory device, such as a smart card or magnetic swipe card, in order to initiate a system access request.
  • It is another object of the invention to provide a computer system that is capable of verifying a user's identity, as opposed to verifying possession of propriety objects and information.
  • It is yet another object of the invention to verify user identity based on one or more unique characteristics physically personal to the user.
  • Yet another object of the invention is to provide a computer system wherein access is secure, yet designed to be convenient and easy for a consumer to use. Yet another object of the invention is to enable a user to earn incentive rewards which are either immediately provided to the user or are stored for later access by the user.
  • Yet another object of the invention is to enable retailers to correctly identify a consumer using the computer system so that their purchasing patterns can be linked to their personal demographic data. In this way, the retailer can more efficiently deliver products and services to pre-identified or interested consumers.
  • A method for processing tokenless electronic consumer rewards is described between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data. The method comprises creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria; a recipient registration step, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; a recipient identification step, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance step, wherein the rewards provider issues rewards to the recipient, wherein an electronic consumer rewards transaction is conducted without the recipient using any tokens, such as any plastic card or driver's licenses, or man-made portable memory devices, during the identification step.
  • The present invention satisfies these needs by providing a significantly improved system and method for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data, comprising; creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrance of predetermined criteria; recipient registration, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; recipient identification, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance, wherein the rewards provider issues rewards to the recipient. The above-mentioned method and system processes an electronic consumer rewards transaction without the recipient using any tokens such as any plastic card or drivers licenses, or man made portable memory devices such as smart cards, or magnetic stripe cards.
  • According to one embodiment of the invention, there is a system and a method for processing tokenless electronic rewards transactions between a reward provider and a recipient comprising: recipient rewards registry recordation, wherein an electronic record is created of a registry of a reward provider's products and the rewards that accrue to a recipient based upon the recipient's purchase of said products; recipient registration, wherein the recipient registers with the electronic identicator system at least one registration biometric sample; a proposal, wherein the reward provider proposes a commercial transaction to the recipient; recipient identification, wherein the electronic identicator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; electronic rewards calculation, wherein upon the successful identification of the recipient, the recipient's rewards are calculated resultant from the recipient's product purchases pursuant to the reward provider's proposed commercial transaction and pursuant to the recipient purchasing registry; recipient notification, wherein pursuant to the consummation of the commercial transaction, the recipient is notified of the results of the electronic rewards calculation; and, wherein a tokenless electronic rewards transaction is conducted without the recipient using any portable man-made memory devices such as smartcards or magnetic stripe cards.
  • According to several embodiments of this invention, the recipient rewards registry may take many forms: it may be a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction; it may be the accrual of points which are credited towards the future purchase of a product or service, such as an automobile, frequent flyer miles, or free air time for phone calls. The rewards within said registry may be tied, for example, to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
  • According to another embodiment of this invention, the system and the method may further provide a commercial transaction adjustment step, wherein the reward provider's proposed commercial transaction is adjusted pursuant to the electronic rewards calculation.
  • In yet another embodiment of the invention, there is a system and method for processing tokenless electronic rewards transactions between a reward provider and a recipient comprising: recipient rewards registry recordation, wherein an electronic record is created of a registry of a reward provider's products and the rewards that accrue to a recipient based upon the recipient's purchasing of said products; recipient registration, wherein the recipient registers with the electronic identicator system at least one registration biometric sample and an electronic rewards account; a proposal, wherein the reward provider proposes a commercial transaction to the recipient; recipient identification, wherein the electronic identicator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; electronic rewards calculation, wherein upon the successful identification of the recipient, the recipient's rewards are calculated resultant from the recipient's product purchases in the reward provider's proposed commercial transaction and pursuant to the recipient purchasing registry; recipient rewards account adjustment, wherein the recipient's rewards account is adjusted pursuant to the electronic rewards calculation; recipient notification, wherein pursuant to the consummation of the commercial transaction, the recipient is notified of the results of the recipient rewards account adjustment; and, wherein a tokenless electronic rewards transaction is conducted without the recipient using any portable man-made memory devices such as smartcards or magnetic stripe cards.
  • In yet another embodiment of the invention, the accrued rewards resultant from recipient's purchases are stored in the recipient's or user's rewards account, along with the recipient's corresponding demographic data and purchasing patterns.
  • For some rewards transactions, it is not appropriate to conduct an immediate adjustment of either the commercial transaction or the recipient's rewards account. These cases include transactions where the exact reward to be credited is not known at the time of commercial transaction, or when a recipient's purchasing patterns or demographics need to be analyzed in order to determine the appropriate award. As a result, in an alternate embodiment of the invention, the computer system stores the recipient's purchases, purchasing patterns, and/or demographic data for subsequent analysis, instead of executing an immediate rewards calculation.
  • In yet another embodiment of the invention, the computer system communicates with one or more external computer systems in order to perform various functions, including determining if the recipient has multiple rewards that are linked to certain purchases.
  • In another embodiment of the invention, the recipient is co-located with the reward provider, and transaction proposals and other information is transmitted from reward provider to recipient and vice versa using a computer network such as an Intranet. In another embodiment of the invention, the recipient is remote from the reward provider, and transaction proposals and other information is transmitted from reward provider to recipient and vice versa using a computer network such as the Internet.
  • In most instances, the recipient being identified and the computer system are remote and physically separate from each other. All electronic communications to and from the computer system are encrypted using industry standard encryption technology, preferably the DES (Data Encryption Standard) with 112-bit encryption keys. Each identification station has its own set of encryption keys that are known only to that particular station and the computer system.
  • In another embodiment of the invention, the rewards transaction computer system further comprises a fraud detector engine further comprising a fraud biometric comparator and fraud biometric data bases containing a subset of the biometric samples stored in the master computer. The biometric samples of individuals who have previously attempted fraud upon the identification computer system are stored within the fraud biometric database. Thereafter, the biometric samples of those who are registering with the system are compared against the biometric samples in the fraud biometric sample database to screen for fraud attempts. This system therefore will eliminate registration of repeat offenders.
  • In another embodiment of the invention, the recipient uses a PIN as a secondary security means in addition to his biometric. As such, the invention incorporates something the recipient uniquely possesses (his biometric) with something the recipient uniquely knows (his PIN).
  • In another embodiment of the invention, the recipient may create his own PIN. The computer system then conducts a comparison of the biometric gathered with any biometrics already grouped with the selected PIN. Such a grouping of any biometrics associated with the same PIN is known herein as a PIN basket. In the event the new registrant's biometric is too similar to any of the registered biometrics currently in the selected PIN basket, that PIN is rejected and an alternative PIN is selected by the recipient for another such biometric comparison. Once the computer system is presented with a PIN basket that has no confusingly similar biometrics, the new registrant's biometric is stored in that PIN basket.
  • In another embodiment of the invention, the recipient may select a PIN from several generated for him by the computer system. This is done by having the computer system automatically conduct comparisons of the new registrant's biometric with any biometries resident in various PIN baskets. Once the computer system has generated several PIN options without a confusingly similar biometric, these PINS are presented to the new registrant from which the recipient may select one PIN.
  • In another embodiment of the invention, in the unlikely event of the theft of biometric information, the situation can be remedied by simply changing the PIN basket in which the person's biometric samples reside. After this is done, the criminal can no longer use the biometric sample to authorize transaction.
  • In another embodiment of the invention, the transaction rewards computer system utilizes a method for rapid search of previously stored biometric samples from individuals using at least two biometric baskets, at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals. Each biometric basket is represented by the recipient's PIN and contains less than the total number of samples registered with the system. Therefore, each biometric basket is identified by the recipient's personal identification number, and is known herein as a “biometric basket code” or “BBC”. The method comprises: a storage step further comprising gathering a biometric from an individual; selection of a recipient's personal identification number that indexes a biometric basket, hence creating the BBC; locating the biometric basket identified by the BBC; comparing the biometric sample gathered from said individual with all previously stored biometric samples in the BBC to make sure that the biometric sample gathered from the individual is algorithmically unique from all biometric samples currently stored in said biometric basket, for producing a successful or failed uniqueness result. Upon return of a successful uniqueness result, the gathered biometric sample is stored in the selected biometric basket. There is a bid step further comprising: a) entering a bid personal identification number by a candidate individual, and; b) entering a bid biometric sample by said candidate individual. There is also a comparison step comprising: a) locating the BBC that is entered by said candidate individual, and; b) comparison of the bid biometric sample from said candidate individual with all of the biometric samples stored in the identified BBC for producing either a successful or failed identification result.
  • In another embodiment of the invention, the transaction rewards computer utilizes a system and method for rapid search of previously stored biometric samples using conversion of an image-enhanced digitized raster biometric sample, such as a fingerprint image, to vector lines in order to generate an identification value for the biometric sample. Any biometric can be used, such as a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns and the like. In the example of fingerprints, the raster image pixels are converted to vector lines along the fingerprint ridges and the vector lines are classified and converted according to type. The line types are then analyzed and a list of identification features corresponding to the vector line types is generated. The identification features between the vector lines types are compared and the image is classified according to fingerprint class. The computer system then generates a numerical encoding to classify the biometric sample's identifying features. This number is known herein as a biometric sorting number, or “BSN”.
  • The BSN may be a number shared by several registered biometrics which have similar principle biometric characteristics, or it may be a number containing one singular biometric. In the case of fingerprints, the present fingerprint identification system, based on well-known research performed by Sir Edward Richard Henry and further by the United States Federal Bureau of Investigation, uses such main number classifications as arches, loops, and whorls. Therefore, all fingerprints with a similar loop pattern may be located within the same BSN. Subsequent to this initial search, the biometric will then have to be compared to all biometrics in that BSN in order to make a determination that the submitted biometric matches the correlated registration biometric. Alternatively, the computer may directly generate a BSN specifying that unique fingerprint and placing it in a file with no other biometrics. This BSN is generated directly by a more detailed analysis of the biometric sample's characteristics in order to determine that it is distinct from all previously registered biometrics, whether they reside in a BSN or whether they are in their own singular file. Such algorithmically-based biometric characteristic sorting and classification systems, using mathematical algorithms, are known in the art for fingerprints and for other biometrics such as retina of the eye, voice print, and face vascular patterns.
  • In another embodiment of the invention, the transaction rewards computer system has a use-sensitive tokenless identification means for rapidly determining a frequent user's identity by performing a comparison of the frequent user's biometric with other frequent user biometric stored in a local computer which contains a subset of the total system's biometric samples. This same means can be used for rapidly accessing and amending a recipient's rewards account. This system comprises at least two local computer systems and a master computer system. The master computer has a master computer comparison engine, also referred to as a comparator. The master computer comparator further has a master user biometric database which contains or stores the biometric samples or rewards accounts of all users registered with the rewards transaction computer system. The computer system further comprises at least two local computers which are physically remote from each other. Each local computer further comprises a local user biometric database containing a subset of the biometric samples or rewards accounts contained in the master central database. If upon submission of a bid biometric or a bid rewards account, a local computer returns a failed identification result, the bid biometric or rewards account is transmitted to the master computer for comparison of the entered bid biometric sample or rewards account to the biometric samples or rewards accounts stored in the master comparator for producing either a failed or successful second identification result.
  • In another embodiment of the invention, the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network. If a first local computer. returns a failed identification result, in addition to or independent of the search of the master computer biometric sample or rewards database, the biometric sample or rewards database of a second local computer can also be searched, as the local computers' biometric sample or rewards account databases contain a subset of biometric samples or rewards accounts from the master computer and different sets of biometric samples or rewards accounts from each other.
  • Another embodiment of the invention utilizes an identification computer system authenticator wherein a private code, distinct from a personal identification number and not used to gain access to the computer system, is previously gathered from the user and recorded in the central computer data bases, and is presented to only the user after an identification attempt, whereby the user is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
  • The present invention is clearly advantageous over the prior art in a number of ways. First, it is extremely easy and efficient for the consumer to use because it eliminates the need to carry and present any tokens in order to access one's rewards accounts. The present invention eliminates all the inconveniences associated with carrying, safeguarding, and locating tokens. Further, because tokens are often specific to a particular computer system that further requires remembering a secret PIN code assigned to the particular token, this invention offers eliminates all such tokens and also offers the option of eliminating the need for memorization and recollection of any PIN. The consumer is now uniquely empowered, by means of this invention, to conveniently conduct his personal and/or professional electronic rewards transactions at any time without dependence upon tokens which may be stolen, lost, damaged, or forgotten.
  • The invention is clearly advantageous from a convenience standpoint to retailers by making electronic rewards transactions less cumbersome and more spontaneous. The paperwork of electronic rewards transactions is significantly reduced as compared to card purchases wherein separate receipts are generated and must be retained by the reward provider and the consumer.
  • Because the system of the invention is designed to provide a consumer with simultaneous direct access to all of his rewards accounts, the need for transactions involving cash money, checks, credit drafts and the like will be greatly reduced, thereby reducing the cost of equipment and staff required to collect, account, and process such 30 transactions and their associated paperwork.
  • Moreover, the invention is markedly advantageous and superior to existing systems in being highly fraud resistant. As discussed above, present authorization systems are inherently unreliable because they base determination of a user's identity on the physical presentation of a manufactured object along with, in some cases, information that the user knows. Unfortunately, both the token and information can be transferred to another, through loss, theft or by voluntary action of the authorized user. Thus, unless the loss or unintended transfer of these items is realized and reported by the authorized user, anyone possessing such items will be recognized by existing authorization systems as the consumer to whom that token and its corresponding rewards accounts are assigned.
  • The invention further prevents fraud by storing authentication information and carrying out identity verification operations at a location that is operationally isolated from the user requesting authorization, thereby preventing the user from acquiring copies of the authentication information or from tampering with the verification process. Such a system is clearly superior to existing token-based systems wherein the biometric authentication information are stored on and can be recovered from the token, and wherein the actual identity determination is performed at the same location as the user during the authorization process.
  • These and other advantages of the invention will become more fully apparent when the following detailed description of the invention is read in conjunction with the accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a diagram of the system of the present invention;
  • FIG. 2 is a diagram of an embodiment of the Data Processing Center (DPC), also referred to as the indenticator, and its internal databases and execution modules;
  • FIG. 3 is a diagram of a terminal, the biometric input apparatus and its components, and the interconnections between them;
  • FIG. 4 is a flow chart of the preferred steps taken by the DPC during identification of a recipient user;
  • FIGS. 5 and 6 show representational diagrams of the steps taken during the authorization of issuance of a reward by the reward provider;
  • FIGS. 7 a, 7 b, 7 c and 7 d show various configurations of the DPC in relation to reward providers, retailers or other rewards providers to individual users or recipients registered with the system;
  • FIGS. 8 and 9 show the embodiments of the invention using the DPC of FIG. 2 and the terminal of FIG. 3 in various system configurations which employ DPC procedures related to use sensitivity of the system.
  • DETAILED DESCRIPTION
  • The invention provides a tokenless method for identifying recipients for the purpose of authorizing an electronic rewards transactions. In a preferred embodiment, consumers conduct these transactions without the use of a personal identification number (“PIN”) or any tokens, such as cards, badges or identification cards including drivers licenses, or telephone numbers.
  • Turning now to the figures, the overall configuration of an embodiment of the invention and its components are shown in FIG. 1. Essentially a Data Processing Center (DPC) 1 is connected to various terminals 2 through various types of communication means 3. The DPC is also connected and communicates with independent computer networks 4. In a preferred embodiment, the DPC contains several databases and software execution modules as shown in FIG. 2. In other embodiments of the invention, the databases are backed up or “minored” in distinct physical locations for safety reasons. The Firewall Machine 5 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 6 is responsible for routing all requests from the user, including adding, deleting and otherwise modifying all databases. In a preferred embodiment, the Gateway Machine is also responsible for decryption and de-packaging of data that has arrived from the terminals using the MACM module 7, MDM module 8, and the SNM module 9. The BSN module 10 is used to locate the biometric data.
  • Alternatively, in other embodiments, no BSN is used and the Gateway machine's comparator compares bid biometric samples to all registered biometric samples in the system. FIG. 3 depicts an example of a terminal 2 and the biometric input device 12, which has a biometric scanner 13, data entry means such as a key pad 14, and a display panel 15.
  • The biometric scanner can be any one of fingerprint scanner, voice input device (microphone), palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example. The biometric input device is further equipped with computing modules 16, device drivers, and erasable and non-erasable memory modules. The biometric input device communicates with the terminal through preferably a serial port 17. The terminal 2 communicates through a modem 18 with the DPC 1 through messages 19 and responses 20 using one of the interconnecting means in FIG. 1 such as a cable TV network, cellular telephone network, telephone network, the Internet, or an X.25 network at the BIA.
  • Biometric Input Apparatus (BIA):
  • The BIA is a combination of hardware and software whose job is to gather, encode, and encrypt biometric data for use in identification of the users or recipient. Actions of the BIA are directed by an outside controlling entity called a terminal, which issues commands and receives results over the BIA's serial line.
  • BIA software can be tailored for various BIA hardware such as: personal computer (or “PC”), retail, registration, internal, issuer, and integrated remote. Each software load provides a different, use-specific command set. For instance, the registration software load does not accept requests to form retail transaction messages. Likewise, the retail software command set cannot send recipient registration messages. In a preferred embodiment, to provide another layer of security, the DPC knows what software package is loaded into each BIA; any attempts by a BIA to send a message that it is normally not able to send is rejected by the DPC and the event is treated as a major security violation.
  • In a preferred embodiment, each BIA has unique encryption codes that are known only to the DPC, and specific BIA embodiments are only allowed to perform operations limited to its designated function. Each biometric input apparatus has a hardware identification code previously registered with the DPC, which makes the biometric input apparatus uniquely identifiable to the DPC in each subsequent transmission from that biometric input apparatus.
  • Depending on the task at hand, BIA models are either partially or fully integrated with the terminal. Partially integrated devices are physically separate from the terminal, and they include wireless and retail point of sale BIAS. Fully integrated devices are contained within the physical enclosure of the terminal itself, for instance a telephone. It is preferred that the BIA never disclose any secret encryption codes to any external source.
  • The external interface to the BIA is much like a standard modem; commands are sent to it from a controlling terminal using the external serial line. When a command completes, a response code is sent from the BIA to the terminal. The particulars of the BIA software command interface detailed below illustrate one particular embodiment; other embodiments may mimic popular Key pad interfaces, such as magnetic stripe card readers.
  • All BIA data fields are preferably in printable ASCII, with fields separated by field separator control characters, and records separated by new lines. Encrypted fields are binary converted to 64-bit ASCII using the base-64 conversion library (all known in the industry).
  • Terminals
  • Terminals interface with BIAS and connect with the DPC via well known mechanisms for digital networking such as modem, X.25 packet network, telephone network, the internet, a private intranet, or even a Cable TV network. In a different embodiment, terminals require different versions of the BIA to perform their tasks. Any electronic device that can issue commands to and receive results from the biometric input device is considered to be a terminal.
  • Some terminals are application programs that run on a general-purpose microcomputer, while other terminals are combinations of special-purpose hardware and software as show in FIG. 1. In a preferred embodiment, whenever a terminal provides information to the system, the system validates the terminal in some manner, either through presentation to the recipient for confirmation, or by cross-checking through other previously registered information.
  • While terminals are able to read some parts of BIA messages to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric data, encryption keys, or any account index codes.
  • It is understood that there are many different types of terminals could be employed depending on their location and manner of use; for example cable-TV point of sale terminal, Phone point of sale terminal, retail point of sale terminal and the like; which each is connected to a specific model BIA.
  • System Description: Data processing Center
  • The Data Processing Center (DPC), also known as the identicator, handles recipient registration, recipient identification electronic rewards transactions, and in some cases: reward provider identification, and registration of reward providers. Each DPC site is made up of a number of computers and databases connected together over a LAN as illustrated in FIG. 2. In preferred embodiments, multiple identical DPC sites are employed to ensure reliable service in the face of disaster or serious hardware failure at any single DPC site.
  • DPC components fall into three categories: hardware, software, and databases. A preferred embodiment of the invention contains the following;
  • Hardware
  • FW Firewall Machine: the entry point of the DPC site.
  • GM Gateway Machine: the system coordinator and message processor.
  • DPCLAN DPC Local Area Network: connects the DPC sites
  • Databases
  • IBD Individual Biometric Database: identifies recipients either from their biometric data and a BSN or only from biometric data.
  • PFD Prior Fraud Database: lists recipients who have defrauded the system and can check if a biometric matches any of these recipients.
  • VAD Valid Apparatus Database: stores information required to validate and decrypt BIA messages.
  • AOD Apparatus Owner Database: stores information about the owners of BIA devices. Issuer Database: identifies issuing retailers that participate with the system.
  • ID Issuer Database: identifies issuing retailers that participate with the system.
  • AID: Authorized Individual Database: stores the list of people allowed to use personal or issuer BIA devices.
  • RSD Remote Reward provider Database: stores information necessary to process transactions with telephone and cable television reward providers.
  • RDD Recipient Demographics Database: Stores information related to specific characteristics of individual users such as gender, age, etc.
  • RRD Reward Registry Database: Stores information related to rewards that are to be disbursed to users, their amount, and predetermined conditions for disbursement.
  • RAD Recipient Account Database: Stores information related to the assignment of one or more account numbers to users for accounting accumulation of rewards by a user.
  • PIN Personal Identification Number: In embodiments which require a user to submit a personal identification number for security reasons only, this database stores information regarding the personal identification numbers of users.
  • Software
  • MPM Message Processing Module: handles the processing of each message by coordinating with the other software modules and databases required to perform the message's task.
  • SNM Sequence Number Module: handles DUKPT sequence number processing.
  • MACM Message Authentication Code Module: handles MAC validation and generation.
  • MDM Message Decrypt Module: handles encrypting and decrypting of BIA requests and responses.
  • BGL IBD Machine List: handles the lookup of the main and backup database machines dedicated to holding IBD records for a given biometric group.
  • IML IBD Machine List: handles the lookup of the main and backup database machines dedicated to holding IBD records for a given biometric group.
  • BSN Biometric Sorting Number: The BSN is a number that is derived using several possible methods in order to compartmentalize the registered biometrics of users in algorithmically dissimilar groups.
  • When describing database storage requirements, the term “expected” means the expected condition of a fully loaded system. Terminals send identification and transaction request messages to a DPC site. The DPC site sends back a response packet containing the status of a successful or failed operation.
  • The request message contains a BIA message part and a terminal message part:
      • BIA message part
      • protocol version number
      • message type
      • 4-byte BIA Identification
      • 4-byte sequence number
      • <message specific data>
      • Message Authentication Code (MAC)
      • Terminal message part
      • <terminal specific data>
  • The BIA message part is constructed by a BIA device. It includes biometrics data, authorization amounts, and the contents of the general resisters which are set by the terminal. The MAC in the BIA message part only applies to the BIA part and not to the terminal part.
  • A terminal may place additional data for the message in the terminal message part. The BIA provides a message key to allow the terminal to secure the terminal part data. The BIA automatically includes the message key in the packet's encrypted biometric block when necessary. However, the terminal performs the message key encryption itself, however.
  • The response packet contains a standard header and two optional free-form message parts: one with a MAC and one without:
  • Standard Header
      • protocol version number
      • message type
      • <message specific data>
      • MAC
      • Optional Free-form message part without MAC
      • <additional message specific data>
  • In a preferred embodiment, the message part of the response packet with a MAC is sent to the BIA so that it may validate that this part of the response has not been tampered with. The message part of the response packet without a MAC is used for transmitting large amounts of data that are not sent to the BIA for MAC validation as the BIA to terminal connection may be of limited bandwidth.
  • In an embodiment of the invention with multiple DPC sites, a terminal need only send its message to one of the DPC sites, typically the physically closest, because that site automatically handles updating the others by running distributed transactions as necessary.
  • When one of the DPC's Firewall Machines receives a packet, it forwards it to one of the GM Machines for actual processing. Each GM has a Message Processing Module that handles the coordination between the DPC components required to process the message and sends the response back to the sender.
  • All packets the DPC receives, with the exception of those not constructed by a BIA, contain a BIA hardware identification code (the BIA Identification of the packet), a sequence number, and a Message Authentication Code (MAC). The GM asks the MAC Module to validate the packet's MAC and then checks the sequence number with the Sequence Number Module. If both check out, the GM passes the packet to the Message Decrypt Module for decryption. If any one of the checks fail, the GM logs a warning, terminates processing for the packet, and returns an error message to the BIA device.
  • Each packet the DPC receives may contain an optional response key stored in the encrypted biometric block of the packet. Before the DPC replies to a message that includes a response key, it encrypts the response packet with the response key. It also generates a Message Authentication Code and appends it to the packet.
  • DPC Procedures
  • The DPC has several procedures commonly used while processing messages, which includes those shown in FIGS. 4, 5, and 6. FIG. 4. Is a representational diagram of identification of a user or individual recipient from the user's biometric data. According to one embodiment of the invention shown in FIG. 5, the recipient rewards registry is a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction. In another embodiment shown in FIG. 6, the rewards registry is the accrual of points which are credited towards the future purchase of a product or service. In various embodiments the rewards within the reward registry database is tied to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
  • The accrued rewards resultant from recipient's purchases are stored in the recipient's account, along with the recipient's corresponding demographic data and purchasing patterns. FIG. 7 shows various configurations of the DPC in relation to reward providers, retailers or other rewards providers to individual users or recipients registered with the system.
  • In another embodiment of the invention, the recipient selects a PIN which is used for security purposes such as those commonly used in today's commercial transactions. Alternatively, a PIN is used as a sorting mechanism to identify the biometric group where the user's biometric data resides in.
  • Alternatively, the rewards computer system searches previously stored biometric samples from individuals using at least two biometric baskets, and at least one biometric basket containing at least two algorithmically unique biometric samples from different individuals. Each biometric basket containing less than the total number of samples registered with the system, and each biometric basket identified by a recipient's personal identification number, also known as a “biometric basket code” (BBC).
  • The identicator DPC computer retrieves all the IBD records contained in the “basket” identified by the submitted bid personal identification number. The identicator DPC comparator then compares each biometric sample contained in the basket or group of the individual's bid biometric. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns an “individual not found” error. Otherwise, the IBD machine returns the full IBD record of the individual, from which such fields such as account numbers, titles, and so on are accessed.
  • In another embodiment of the invention, the rewards computer system searches previously stored biometric samples using conversion of an image-enhanced digitized raster biometric sample, such as a fingerprint image, to vector lines in order to generate an identification value for the biometric sample. Any biometric can be used, such as a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns and the like. In the example of fingerprints, the raster image pixels are converted to vector lines along the fingerprint ridges and the vector lines are classified and converted according to type. The line types are then analyzed and a list of identification features corresponding to the vector line types is generated. The identification features between the vector lines types are compared and the image is classified according to fingerprint class. The computer system then generates a numerical encoding to classify the biometric sample's identifying features. This number is known herein as a biometric sorting number, or “BSN”. The BSN may be a number shared by several registered biometrics which have similar principle biometric characteristics, or it may be a number containing one singular biometric.
  • In the case of fingerprints, the present fingerprint identification system (“FIS”), based on well-known research performed by Sir Edward Richard Henry and further by the United States Federal Bureau of Investigation, uses such main number classifications as arches, loops, and whorls. Therefore, all fingerprints with a similar loop pattern may be located within the same BSN. Subsequent to this initial search, the biometric will then have to be compared to all biometrics in that BSN in order to make a determination that the submitted biometric matches the correlated registration biometric. Alternatively, the computer may directly generate a BSN specifying that unique fingerprint and placing it in a file with no other biometrics. This BSN is generated directly by a more detailed analysis of the biometric sample's characteristics in order to determine that it is distinct from all previously registered biometrics, whether they reside in a BSN or whether they are in their own singular file. Such algorithmically-based biometric characteristic sorting and classification systems, using mathematical algorithms, are known in the art for fingerprints and for other biometrics such as retina of the eye, voice print, and face vascular patterns.
  • As shown in FIGS. 8 and 9, in other embodiments of the invention, the rewards computer system has a use-sensitive tokenless identification means for rapidly determining a recipient user's identity by performing a comparison of the recipient user's biometric with other recipient user biometric stored in a local computer which contains a subset of the total system's biometric samples. This method and device can be used for rapidly accessing and amending a recipient's rewards account. This system comprises at least two local computer systems and a master computer system. The master computer comparator further has a master user biometric database which contains or stores the biometric samples or rewards accounts of all users registered with the rewards transaction computer system. The computer system further comprises at least two local computers which are physically remote from each other. Each local computer further comprises a local user biometric database containing a subset of the biometric samples or rewards accounts contained in the master central database.
  • If upon submission of a bid biometric or a bid rewards account, a local computer returns a failed identification result, the bid biometric or rewards account is transmitted to the master computer for comparison of the entered bid biometric sample or rewards account to the biometric samples or rewards accounts stored in the master comparator for producing either a failed or successful second identification result. In another embodiment of the invention, the local computers are connected to each other by third interconnecting means such as an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network. If a first local computer returns a failed identification result, in addition to or independent of the search of the master computer biometric sample or rewards database, the biometric sample or rewards database of a second local computer can also be searched, as the local computers' biometric sample or rewards account databases contain a subset of biometric samples or rewards accounts from the master computer and different sets of biometric samples or rewards accounts from each other.
  • Any combination of the above-mentioned search embodiments may be used to increase the identification or transaction process time, or decrease the likelihood of a false positive identification result.
  • For messages that require the DPC to identify a recipient using a BSN, the DPC uses a unique biometric identification value derived from the bid biometric data, to search the IBD Machine List for the main and backup IBD machines responsible for handling identifications for the given BSN code. Next, the DPC sends the identification message to either the main or backup machines depending on which is the least loaded. The IBD machine responds with the IBD record for the recipient or a “recipient not found” error message.
  • The IBD machine retrieves all the IBD records for the given BSN. The IBD machine then compares each IBD record's primary registered biometric sample with the recipient's bid biometric sample arriving at a comparison score indicating the similarity of the two biometrics. If no biometric has a close enough comparison score, the comparisons are repeated using the registered secondary biometric samples. If none of the secondary biometric have a close enough comparison score, then the IBD machine returns a “recipient not found” error. Otherwise, the IBD machine returns the full IBD record of the recipient, from which such fields such as the private code, recipient reward account numbers, recipient or user demographics data, and so on may be obtained.
  • Protocol Messages
  • The following sections describe each protocol request message/response and the actions the DPC takes to perform them.
  • The list of protocol packets are:
  • Recipient Identification
  • Electronic rewards Transaction
  • Registration
  • Issuer Batch List Accounts
  • Recipient Identification Message
  • BIA Part:
      • 4-byte BIA Identification
      • 4-byte sequence number
      • encrypted(DUKPT key) Biometric block:
        • 300-byte authorization biometric
        • 112-bit response key
      • MAC
        Terminal Part: (not used)
        Recipient Identification Response
      • encrypted(response key):
        • private code text
        • recipient name
      • status code (ok, failed, etc.)
      • MAC
  • The Recipient Identification message includes a biometric block which the DPC uses with the recipient identification procedure to identify the recipient. If the recipient is identified, then the DPC responds with the recipient's name, biometric identification, and private code. Otherwise, the DPC responds with an “unknown recipient” error.
  • Electronic Rewards Transaction Message
  • BIA Part:
      • 4-byte BIA Identification
      • 4-byte sequence number
      • encrypted(DUKPT key) Biometric block:
        • 300-byte authorization biometric
        • 112-bit response key
        • [optional 112-bit message key]
      • rewards account index code
      • price
      • reward provider identification code
      • transaction type
      • [optional free-format product information]
      • [optional reward provider identification channel (phone number, channel number +time, hostname)]
      • [optional send-address request]
      • MAC
        Terminal Part: (not used)
        Electronic Rewards Transaction Response
      • encrypted(response key):
        • private code text
        • authorization response
        • authorization detail (authorization code, transaction identification, etc)
        • [optional recipient address information]
        • status code (OK or fail, silent alarm)
        • MAC
  • There are two basic electronic rewards transaction subtypes: retail and remote. There are two basic rewards transaction types: debit and draft. Drafts tabulate purchasing based rewards that are subsequently cashed or used towards purchasing products or services by the recipient. No debit to the proposed commercial transaction occurs immediately. Many current rewards transactions are done via draft. In one embodiment, these steps are accomplished using a pair of ISO 8583 messages: an authorization message followed by a rewards transaction message.
  • Debit transactions result in immediate debit of money from the reward provider's proposed commercial pursuant to the recipient's rewards account. If the deduction to the reward provider's proposed commercial transaction occurs immediately, the system considers the transaction type to be debit, regardless of the rewards account type used as the source of funds, or which external computer system is used to move the money around.
  • The DPC identifies the recipient by the biometric block of the message. For instance, if the transaction type is a draft, the DPC constructs a credit authorization draft request and transmits it to the appropriate external computer system (e.g. VISA., Net, MAPP, etc.). The external computer system is responsible, in this embodiment, for performing the resource determination to see if the recipient can pay. If the external computer system approves the transaction, the DPC returns an “OK” response code to the BIA device, while a disapproval results in a “failed” code. The contents of the response message from the external computer system (called an “authorization request response”, see ISO 8583) are added to the response as well along with the recipient's private code.
  • In an alternate embodiment, the accounts and their balances are stored at the DPC Ned: which database, which performs resource determination, draft generation or credit/debit instead of sending the transaction to an external computer system.
  • Remote authorization are generated by telephone, mail order, the Internet, or cable television reward providers. The DPC handles remote authorizations the same way it does a retail authorization but with the following modifications:
      • i) Remote authorizations include a remote reward provider identification code which the DPC checks against the Remote Reward provider Database to validate whether the reward provider identification matches the one stored in the database.
      • ii) The DPC checks the biometric Identification of the identified recipient against the Authorized Individual Database's list of recipients allowed to use the BIA device. If the recipient is not authorized to use the device, then the DPC denies the authorization request.
      • iii) In some embodiments, the authorization packet contains a “send-address” indicator. This indicator informs the DPC to include the recipient's address in the response packet and is usually used only for mail order purchases.
        Use-Sensitive DPC Procedures In another embodiment, the system may have use-sensitive data processing capabilities, wherein frequent users of the system are on a local cache. This system would comprise a master computer having a master computer comparison engine, also referred to as a comparator. The master computer comparator further has a master user biometric database which contains or stores the biometric samples of all users registered with the identification computer system. The master computer further comprises a user biometric group database which contains the BSNs of said users. BSNs of users may not necessarily be unique to the individual users, thus, more than one user can have the same BSN. The identification computer system further comprises at least two local computers and physically remote from each other. Each local computer further comprises a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database. First interconnecting means interconnects each local computer to the master computer.
  • When the user enters their bid biometric sample into a first local computer, the first local computer comparator compares the bid biometric sample against the subset of the registered biometric samples contained in the first local computer databases to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample is transmitted to the master computer for comparison of the entered bid biometric sample to the biometric samples stored in the master computer for producing either a failed or successful second identification result. The result of the first or second identification result is externalized from the identification computer system to the user by at least one display unit.
  • Upon return of a failed first identification result and return of a successful second identification result, the master computer transmits the biometric sample of the identified user to the first local computer. Therefore, in future bid biometric samples presented by the same individual, only the biometric sample database of the first local computer need be searched.
  • In another embodiment of the invention the identification computer system further comprises a purge engine for deleting biometric samples and BSNs from the central computer and local computer databases. In order to store only biometric samples from those individuals who use the system more often and prevent the overload of biometric sample databases with biometric samples from individuals who do not use the system often or use the local computers sparsely, the biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit.
  • The local computers further comprise at least one terminal apparatus that is functionally partially or fully integrated with the biometric scanner; at least one key pad; and second interconnecting means for interconnecting the biometric scanner, terminal apparatus and the key pad.
  • In order to make communications between the master computer and the local computers more safe the identification computer system further comprises encryption and decryption means, wherein communications between the master computer and local computer are encrypted.
  • Master, Intermediary and Local DPCs
  • The master DPC which is also referred to as the identicator system, is responsible for storage of the entire set of biometric samples registered with the computer system.
  • Each master DPC site is preferably made up of a number of computers and databases connected together over a LAN (known in the industry) as illustrated in the master computer overview FIG. 2. Multiple identical master computer sites ensure reliable service in the face of disaster or serious hardware failure at any single central computer site. Furthermore, each master, intermediary, and local computer site has electrical power backup and multiple redundancy in all of its critical hardware and database systems.
  • It is preferred that the master and intermediary computers have a firewall machine which is the entry point of data and messages into these computers, and a gateway machine which is a system coordinator and message processor.
  • Comparator For requests that require the master, intermediary, or local DPCs or computer systems to identify an individual, each of the indicated computers searches the individual biometric database using the identicator system comparator.
  • The computer retrieves all the IBD records for the submitted bid personal identification number. The comparator then compares each biometric sample contained in the individual's bid biometric. Preferably, if no biometric has a close enough comparison score, the comparisons are repeated using the secondary biometrics. If none of the secondary biometrics have a close enough comparison score, then the computer comparator returns an “individual not found” error. Otherwise, the IBD machine returns the full IBD record of the individual, from which such fields such as the private code, account numbers, titles, and so on are accessed.
  • Master Computer LAN
  • The master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring. The fiber optic token ring provides both high bandwidth and good physical security.
  • The network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key. The encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • Registration
  • Registration Message
  • BIA Part:
      • 4-byte BIA Identification
      • 4-byte sequence number
      • encrypted(DUKPT key) Biometric block:
        • 1000-byte primary registration biometric
        • 1000-byte secondary registration biometric
        • 112-bit response key
        • 112-bit message key
      • MAC
        Terminal Part:
      • encrypted(message key):
        • name
        • address
        • zipcode
        • private code
        • rewards account list (account index code, rewards account #)
          Registration Response
      • encrypted(response key):
        • private code text
        • list of DPC chosen BSNs
      • status code (OK, failed, etc)
      • MAC
  • Recipients register with the DPC via a Recipient Registration Terminal (BRT). The BRT sends the DPC a registration packet containing primary and secondary biometrics, along with ancillary data such as the recipient's name, address, a list of rewards accounts, and any the private code. Optionally, the recipient may include a Social Security Number (or “SSN”). In a modification step any previously entered data can be modified or deleted.
  • At any given moment, only one DPC site acts as the registration site, for implementation simplicity. Registration messages received by non-registration DPC sites are forwarded to the current registration site. The registration DPC site performs the entire registration check, assigning of IBD records to IBD machines, and the distributed transaction required to update all other DPC sites.
  • The registration DPC site selects the BSN for registration messages, stores the IBD record on the main and backup IBD machines (as specified in the BSN Group List), and checks the BSN and the biometric suitability of the registration packet before running the distributed transaction to update the other DPC sites.
  • The DPC runs a BSN and biometric sample duplication check step wherein the biometric and BSN from the registration step is checked against all previously registered biometrics currently associated with the identical BSN. The DPC may reject the registration for the following reasons: the biometrics are confusingly similar to another biometric, thereby generating a BSN that is already assigned. Alternatively, the biometrics may be too similar to other biometrics stored under the BIV chosen by the computer system, resulting in an unacceptable false accept rate or false reject rate.
  • Issuer Batch
  • Issuer Batch Message
  • BIA Part:
      • 4-byte BIA Identification
      • 4-byte sequence number
      • encrypted(DUKPT key) Biometric block:
        • 300-byte authorization biometric
        • 112-bit response key
        • 112-bit message key
      • issuer code
      • MAC
        Terminal Part:
      • encrypted(message key)
      • add <biometric Id > <rewards account index code> <rewards accountremove
      • <biometric Id> <rewards account index code> <rewards account>
        Issuer Batch Response
      • encrypted(response key):
        • private code text
      • status code (OK, failed, etc.)
      • MAC
      • encrypted(message key) failed list:
        • failed <command> <code>
  • The Issuer Batch message allows an issuing retailer or other authority to perform routine maintenance on the Individual Biometric Database. The DPC logs a security violation warning if it receives any Issuer Batch messages from non-issuer BIA devices, and it also refuses to process the message.
  • The DPC identifies the employee submitting the batch message by following the recipient identification procedure. The DPC then checks that the employee is registered in the Authorized Individual Database to use the BIA device embedded in the sending Issuer Terminal.
  • The DPC also uses the issuer code in the message to look up the apparatus owner Identification in the Issuer Database and compare it against the apparatus owner Identification stored in the Valid Apparatus Database to ensure that the issuer code is not forged.
  • The DPC then executes the add and delete commands in the message-key encrypted batch list. The batch list is a newline separated list of commands. Valid commands are: add <biometric Id> <rewards account index code> <rewards account>
  • The add command adds the rewards account to the rewards account list at the specified rewards account index code. If the rewards account currently stored in the rewards account list does not belong to the issuer, the command fails. This feature prevents one retailer from adding or removing rewards accounts from other retailer's customers without the recipient's knowledge or authorization. remove <biometric Id> <rewards account index code> <rewards account>
  • The remove command clears the recipient's rewards account stored at the specified rewards account index code in the rewards account list. If the rewards account currently stored in the rewards account list does not match the rewards account the issuer is attempting to remove, the command fails.
  • For each command in the batch that failed to execute correctly, the GM logs a security violation warning and appends an entry to the failed list of the response. The failed entry includes the text for the command and the error code.
  • List Accounts
  • List Accounts Message
  • BIA Part:
      • 4-byte BIA Identification
      • 4-byte sequence number
      • encrypted(DUKPT key) Biometric block:
        • 300-byte authorization biometric
        • 112-bit response key
      • MAC
        Terminal Part: (not used)
        List Accounts Response
      • encrypted(response key):
        • private code text
        • list of (account name, account index code)
      • status code (OK, failed, etc.)
      • MAC
  • The list accounts message allows recipients to determine which rewards accounts match particular rewards account index codes. This is useful when recipients forget which rewards accounts and index codes are available.
  • The GM identifies the recipient by the packet's biometric and retrieves the appropriate information from the recipient's record.
  • Firewall Machine
  • The FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the DPC site first pass through a secure FW Machine. Preferably, the FW Machine, an Internet-localnet router, only handles messages destined for the GM Machines. BIA-equipped terminals send packets to a single DPC site via modem X.25, or other communication medium. The DPC relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the DPC backbone.
  • For DPC to DPC communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double-length DES encrypted packets. The DPC LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets. A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • The FW disallows any transmissions from the internal network to the rest of the Internet. An electronic rewards transaction message requires about 400 bytes and registration packets require about 2 KB. To handle 1000 electronic rewards transactions per second and 1 registration packet per second, the FW Machines are able to process about 400 KB per second .
  • Gateway Machine The GM Machine (GM), through the FW Machines, link the outside world (BIA-equipped terminals and other DPCs) to the internal components of the DPC. Preferably, the DPC has multiple GMs.
  • The GM supervises the processing of each BIA message, communicates with the various DPC components as necessary, and sends any encrypted results of the message back to the sender. The software performing this task is called the Message Processing Module. Preferably, the GM logs all messages it receives and any warnings from components it communicates with. For example, the GM logs any silent alarms, sequence number gaps, and invalid packets. Processing a message may require the GM to inform GMs at all other DPCs of a change in the DPC databases. When this happens, the GM runs a distributed transaction to update the remote databases.
  • Distributed transactions fall into two categories: synchronous and asynchronous. Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet. Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the message regardless of whether the distributed transaction commits or not. Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Recipient Biometric records, may not.
  • When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
  • The list of valid DPC sites is normally all of the sites. In the case of an extreme site failure, however, a system administrator may manually remove that site from the valid site list. The most likely cause of distributed transaction failures, however, are temporary network failures that are unrelated to any DPC equipment. Messages that require a synchronous distributed transaction cannot be performed until network connectivity is restored or the site is removed from the valid site list. Before a site can be added back to the valid site list, the system administrator brings the site's databases up to date with those of a currently active site.
  • Each GM runs the following software components locally for performance reasons:
  • Message Processing Module
  • Message Authentication Code Module
  • Message Decrypt Module
  • Individual Biometric Database Machine List
  • The message bandwidth required by the GMs is similar to that required by the FW Machines. A FDDI network interface provides 100 MBits per second and easily covers any bandwidth requirements.
  • DPC LAN
  • The DPC Local Area Network (LAN) links the machines of the DPC sites together using a fiber optic token ring. The fiber optic token ring provides both high bandwidth and good physical security.
  • The network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key. The encryption key is the same for all machines on the LAN and is stored in the encryption hardware. The master computer Local Area Network (LAN) links the machines of the master computer sites together using a fiber optic token ring. The fiber optic token ring provides both high bandwidth and good physical security.
  • The network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key. The encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • Message Processing Module
  • The Message Processing Module (MPM) handles the processing for a message. It communicates with other components of the DPC as necessary to perform its tasks. The presence of an MPM on a machine brands it as a GM.
  • The MPM maintains a message context for each message it is currently processing. The message context includes the information necessary to maintain the network connection to the terminal making the message, the BIA device information, the response key, and the response packet.
  • Message Authentication Code Module
  • The Message Authentication Code Module's (MACM) tasks are to validate the Message Authentication Code on inbound packets and to add a Message Authentication Code to outbound packets.
  • The MACM maintains an in-memory hash table of 112-bit MAC encryption keys keyed by BIA hardware identification code.
  • When the MACM receives a request from the GM to validate a packet's MAC, it first looks up the packet's hardware identification code in the hash table. If no entry exists, then the MACM replies to the GM with an “invalid hardware identification code” error.
  • Otherwise, the MACM performs a MAC check on the BIA message part of the packet using the 112-bit MAC encryption key. If the MAC check fails, then the MACM replies to the GM with an “invalid MAC” error. Otherwise, the MACM replies with a “valid MAC” message.
  • If the packet contains a reward provider identification code, the MACM also checks the reward provider identification code against the owner identification code in the hash table. If the codes don't match, then the MACM replies with an “invalid owner” error.
  • When the MACM receives a request from the GM to generate a MAC for a packet, it looks up the MAC encryption key using the packet's hardware identification code. With the MAC encryption key, the MACM generates a MAC and adds it to the packet. If the MACM cannot find the hardware identification code in its hash table, it replies with an invalid hardware identification code error instead.
  • Message Decrypt Module
  • The Message Decrypt Module's (MDM) task is to reconstruct the DUKPT transaction key and with it decrypt the biometric block of the packet. It maintains a list of the DUKPT Base Keys that are required to generate the transaction key.
  • The MDM constructs the DUKPT transaction key using the packet's sequence number as the DUKPT transaction counter, the upper 22 bits of the BIA hardware identification code as the DUKPT tamper resistant security module (or “TRSM”) Identification, and the low 10 bits of the BIA hardware identification code as the DUKPT Key Set Identification.
  • The DUKPT standard specifies how the transaction key is generated. The Key Set Identification is used to look up a Base Key from the Base Key List. The Base Key is used to transform the TRSM Identification into the initial key via a DES encrypt/decrypt/encrypt cycle. The transaction counter is then applied to the initial key as a series of DES encrypt/decrypt/encrypt cycles to generate the transaction key.
  • For additional security, two Base Key Lists are maintained, one for low security BIA devices and one for high security devices. The MDM chooses which Base Key List to use depending on the security level of the device.
  • Biometric Group List
  • In embodiments employing the BSN or BBC, the Biometric Group List (BGL), in conjunction with the Individual Biometric Database Machine List, defines the configuration of the IBD machines. The BGL stores a list of the BSNs or BBCs in the system which is used to simplify the management of the biometrics. A BGL exists on each GM Machine (GM).
  • The BGL, when given a BSN, searches through its list of biometric groups for the group containing the BSN. The BGL maintains the list of goups in order and uses a binary search to quickly find the correct group. The initial configuration for the BGL is one single biometric group containing all possible biometrics. After a threshold number of BSNs are assigned, the giant biometric group is split in two. Thereafter, this process is applied to all succeeding biometric groups.
  • When a biometric group splits, the BGL assigns a new main and backup IBD machine based on available storage on a first-come-first serve basis. The BGL coordinates with the IBD machines to first copy the affected records from the old main and backup machines to the new ones, update the IML record, and last remove the old main and backup copies. Splitting a biometric group is an involved task. The BGL batches split requests to be run when the DPC is lightly loaded.
  • The system administrator may also change the main and backup IBD machines for a given biometric group if the machines' free storage falls below a level required for handling the expected amount of new registrations.
  • Individual Biometric Database Machine List
  • The IBD Machine List (IML), in conjunction with the Biometric Group List, codifies the configuration of the IBD machines. The IML maps a biometric value to the main and backup IBD machines storing IBD records for the biometric. The IML is actually keyed by Biometric Group (a set of consecutive biometric values). An IML exists on each GM Machine (GM).
  • When a GM processes a message that requires a biometric identification, the GM finds the IML record keyed by the biometric group. The GM then knows the main and backup IBD machines to use for the biometric identification.
  • Most IBD records will be recipients, who will use the system to purchase products from reward providers at points of sale. The rest of the records will be generally associated with people who perform administrative functions such as registration, or customer support.
  • Sequence Number Module
  • The Sequence Number Module's (SNM) primary function is to prevent replay attacks by validating packet sequence numbers. Its secondary task is to minimize the effects of a resubmission attack by informing other SNMS in remote DPC sites of sequence number updates and to periodically update the sequence numbers in the Valid Apparatus Database.
  • The SNM maintains an in-memory hash table of sequence numbers keyed by BIA hardware identification code codes to allow quick validation of packet sequence numbers. When the SNM receives a validate request from the GM for a given hardware identification code and sequence number, it looks up the hardware identification code in the hash table. If no entry exists, then the SNM replies to the GM with an “invalid hardware identification code” error.
  • Otherwise, the SNM checks the given sequence number against the sequence number stored in the hash table entry. If the sequence number is less than or equal to the stored sequence number, the SNM replies with an “invalid sequence number” error. Otherwise, the SNM sets the sequence number in the hash table entry to the given sequence number and replies with a “valid sequence number” message.
  • From time to time, the SNM may observe a sequence number gap. A sequence number gap occurs when the SNM receives a sequence number that is more than one greater than the sequence number stored in the hash table entry. In other words, a sequence number was skipped. When the SNM discovers a sequence number gap, it replies with a “sequence number gap” message to the GM instead of a “valid sequence number” message. The GM treats the packet as valid, but it also logs a “sequence number gap” warning.
  • Sequence number gaps usually occur when network connectivity is lost: packets are dropped or can't be sent until the network is restored to working order. However, sequence number gaps occur for fraudulent reasons as well: malicious parties could intercept packets preventing them from arriving at the DPC or they could even attempt to counterfeit packets (with a large sequence number so that it isn't immediately rejected).
  • The SNM's secondary function is to inform other DPCs of the updated sequence numbers. Quickly updating sequence numbers at all DPC sites thwarts resubmission attacks wherein a malicious entity monitors packets destined for one DPC site and immediately sends a copy to a different DPC site in the hope of exploiting the transmission delay of sequence number updates from one DPC site to another resulting in both sites accepting the packet as valid, when only the first site should accept the packet.
  • The SNMs send update messages to each other whenever they receive a valid sequence number. If an SNM receives an update message for a sequence number that is less than or equal to the sequence number currently stored in its hash table, that SNM logs a sequence number resubmission warning. All resubmission attacks are detected in this manner.
  • In another embodiment, to thwart resubmission attacks completely, only one SNM validate packets. Under this scheme there is no update transmission delay window to exploit with a resubmission attack. Alternately, multiple SNM's is can be active at the same time provided none of them handle sequence number validation for the same BIA-equipped device.
  • Sequence Number Maintenance
  • When the SNM boots up, it loads the sequence number hash table from the sequence numbers for active BIA stored in the VAD.
  • The VAD is responsible for sending add-entry and remove- entry messages to the SNMs for any BIA-equipped devices that are activated or deactivated to keep the SNM hash table up-to-date.
  • Apparatus Owner Database
  • The Apparatus Owner Database (AOD) stores information on recipients or organizations that own one or more BIA-equipped devices. This information is used to double check that the BIA devices are used only by their rightful owners, to provide rewards account information for proposed commercial transactions, and to allow identification of all BIAs owned by a specific recipient or organization.
  • Most BIA devices will be owned by reward providers, i.e. reward providers engaged in selling to recipients wishing to buy products.
  • Each AOD record includes a rewards account to credit or debit the owner when the DPC processes a rewards transaction submitted by one of the owner's BIA-equipped devices.
  • Valid Apparatus Database
  • The Valid Apparatus Database (VAD) is a collection of records representing all of the BIAs that have been manufactured to date. The VAD record contains the Message Authentication Code encryption key for each BIA, as well as an indication of whether a BIA is active, awaiting shipment, or marked as destroyed. In order for a message from a BIA to be decrypted, the BIA must exist and have an active record in the VAD.
  • When manufactured, each BIA has a unique public identification code. In addition, each BIA is injected with a unique MAC encryption key, and an initial DUKPT key, all of which are entered into the VAD record prior to BIA deployment.
  • When a BIA is first constructed, it is given a unique hardware identification code. When a BIA is placed in service, its hardware identification code is registered with the system. First, the owner or responsible party of the BIA is entered into the Apparatus Owner Database (AOD). Then, the VAD record is pointed to the AOD record, and the BIA is then set active. Messages from that BIA are accepted by the DPC.
  • Each BIA type and model has a device security assessment performed on it during its design and construction. This represents the basic ability of the device to resist attempts to monitor the BIA's internal functioning, the ability of the BIA to keep both past and current encryption keys stored on the BIA secret, and the BIA's ability to resist reprogramming by criminals.
  • The number of failed messages, recent messages, and the average number of messages performed by a given apparatus are recorded in the VAD record, to assist the security factors module in detecting fraudulent messages. Periodically, the recentReqs and the failedReqs fields are cleared.
  • Individual Biometric Database Individual Biometric Database (IBD) records store personal information on recipients for both identification as well as authentication. This information may include their primary and secondary biometrics, one or more biometric values, a list of rewards accounts, perhaps a rewards account index code, account index names, private code, address, and phone number. The recipient may optionally include this SSN. This information is necessary for identifying a recipient either by biometric or personal information, for accessing related information, or for providing an address or phone number to remote reward providers for additional verification.
  • Recipients are added to the system during the recipient enrollment process at registered Recipient Registration Terminals located in retail establishments worldwide, or in local system offices. During enrollment, recipients add rewards accounts to their biometric and biometric sorting number combination.
  • Recipients may be removed from the database due to fraudulent activity reported by any issuing member. If this occurs, the recipient's record is moved from the IBD to the Prior Fraud Database (PFD) by an authorized internal systems representative. The biometric Ids for records in the PFD may not be used for records in the IBD.
  • The IBD exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different machines, both for redundancy and for load-sharing. The IBD Machine List, stored on the GM, maintains which machines hold which biometric values.
  • Recipient Demographics Database
  • Stores information related to specific characteristics of individual users such as gender, age, etc.
  • Rewards Registry Database
  • Stores information related to rewards that are to be disbursed to users, their amount, and predetermined conditions for disbursement.
  • Recipient Account Database
  • Stores information related to the assignment of one or more account numbers to users for accounting accumulation of rewards by a user.
  • PIN Database
  • In embodiments which require a user to submit a personal identification number for security reasons only, this database stores information regarding the personal identification numbers of users.
  • Authorized Individual Database
  • For each issuer or personal BIA-equipped device, the Authorized Individual Database (AID) maintains a list of recipients who are authorized, by the owner of the device, to use it.
  • The AID exists for two reasons. The first is that it provides restricted access to a terminal. For example, the Issuer Terminal can only be used by an authorized retailer representative. The second reason for the AID is to prevent criminals from secretly replacing the BIA in a retail point of sale terminal with that of a personal BIA from a phone Terminal and thus routing all purchases to a remote rewards account set up by the criminals.
  • Prior Fraud Database
  • The Prior Fraud Database (PFD) is a collection of records representing recipients who have defrauded member issuers at some point in the past. This database allows the DPC to perform a re-registration check on every new registrant quickly, since only a small number of recipients will be designated as having defrauded member issuers. The PFD also runs background transactions during periods of low system activity to weed out recipients in the IBD who have matching records in the PFD.
  • The system does not automatically put recipients in the PFD, unless it detects that they are attempting to register again. Placing a recipient in the PFD is a sensitive policy matter which is outside the scope of this document.
  • Before a new IBD record is marked as active, the recipient's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the recipient identification procedure. If a match is found for the new IBD record, the IBD record's status is designated with a label of “prior fraud”, and the GM logs a “registering recipient with prior fraud” warning.
  • It is assumed that the PFD will remain relatively small. The cost to run the PFD is expensive, as it is an involuntary biometric search, so it is important to add only those recipients to the PFD who have imposed a significant cost to the system.
  • Issuer Database
  • The Issuer Database (ID) stores information on retailers and other institutions that allow their rewards accounts to be accessed through the system. For many rewards accounts, the issuing institutions are the only entities that can add or remove their rewards account numbers to a given recipient's IBD record.
  • The DPC uses the ID to validate messages from Issuer Terminals by searching the ID for a record containing the Issuer Terminal's issuer code. The owner Identification stored in the record must match up with the owner stored in the Valid Apparatus Database for the BIA stored in the Issuer Terminal.
  • Remote Reward provider Database
  • The Remote Reward provider Database (RSD) stores information on reward providers that provide goods or services over telephones, cable television networks, or the Internet. Each order sent by a recipient using a properly-equipped terminal is routed through the reward provider's order terminal to the system.
  • Once a recipient's remote electronic rewards transaction is received and the MAC validated by the DPC, the reward provider identification code is compared against the reward provider identification code in the RSD. The reward provider identification code, be it phone number, reward provider-product credential, or Internet address, exists in the RSD record under the correct reward provider identification code or the DPC terminates the message and returns an invalid reward provider identification code error to the sending BIA terminal device.
  • In GM:
  • 1. MACM checks the MAC (local)
  • 2. SNM checks the sequence number (network message)
  • 3. MDM decrypts the biometric block (local)
  • 4. Find IBD machine (local)
  • 5. Send identify message to the IBD machine (nehvork message)
  • In IBD machine:
  • 6. Retrieve all IBD records for the Biometric Value (x seeks and x reads, where x is the number of pages required to store the biometric records).
  • 7. For each record, compare against its primary biometric (y/2 ms where y is the number of records retrieved).
  • 8. If no reasonable match, repeat step 9 but compare against the secondary biometric (z*y/2 ms, where y is the number of records retrieved and z is the probability no match is found).
  • 9. Update the best matching IBD record's checksum queue and check for possible replay attacks (1 seek, 1 read, and 1 write).
  • 10. Return the best matching IBD record or an error if the match is not close enough (network message).
  • In GM:
  • 11. Authorize message with an external processor (network message)
  • 12. GM encrypts and MACs the response (local).
  • 13. Sends response packet back (network message).
  • From the foregoing, it will be appreciated how the objects and features of the invention are met. First, the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to authorize a transaction. Second, the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information. Third, the invention verifies the user's identity 10 based upon one or more unique characteristics physically personal to the user. Fourth, the invention provides an identification system that is practical, convenient, and easy use. Fifth, the invention provides a system of secured access to a computer system that is highly resistant to fraudulent transaction authorization attempts by non-authorized users.
  • Although the invention has been described with respect to a particular tokenless identification system and method for its use, it will be appreciated that various modifications of the apparatus and method are possible without departing from the invention, which is defined by the claims set forth below.
  • AID:
  • Authorized Individual Database: contains the list of individuals authorized to use personal and issuer BIA devices.
  • AOD:
  • Apparatus Owner Database: central repository containing the geographic and contact information on the owner of each BIA.
  • REWARD PROVIDER:
  • A person or entity that proposes transactions or rewards to recipients, generally for the purpose of selling goods and services recipients.
  • BBC:
  • Biometric Basket Code: a personal identification number which may accompany the user's bid biometric in order to facilitate a rapid database search of the biometric database. The BBC functions as a basket in which algorithmically distinct biometric samples are stored, such BBC's being some subset of all of the biometrics stored in the master comparator database.
  • BGL:
  • Biometric Group List: a software module in the DPC that is responsible for maintaining the configuration of the IBD machines.
  • BIA:
  • Biometric input apparatus; collects biometric identity information, encodes and encrypts it, and makes it available for authorizations. Comes in different hardware models and software versions.
  • Biometric:
  • A measurement taken by the system of some aspect of a recipient's physical person that can be used to repeatedly and uniquely identify an individual, such as a fingerprint, retina of the eye, face vascular patterns, voice prints, iris scan, and the like.
  • Biometric ID:
  • An identifier used-by the system to uniquely identify an individual's biometric record (IRID-Individual Record ID)
  • BIO-BSN GROUP:
  • a collection of algorithmically dissimilar biometric samples linked to the same biometric sorting number
  • BRT:
  • Recipient Registration Terminal; located at retail outlets, BRTs combine recipient registration information with selected personal information to register recipients with the system.
  • BSN:
  • Biometric Sorting Number: an identification number, which may or may not be unique, which is generated by numerically encoding the classified identification features of the submitted biometric and which thereby sorts the biometrics into subsets.
  • CBC:
  • Cipher Block Chaining: an encryption mode for the DES.
  • CCD:
  • Charged-Coupled Device
  • Electronic Commercial Transaction:
  • A commercial transaction involves a reward provider proposing an electronic transaction to a recipient. If the recipient approves, he appends his biometric to the transaction, and sends it to the DPC for authorization and execution.
  • COMMANDS:
  • A program or subroutine residing in the DPC that performs a specific task, activated by a request message sent from a BIA-equipped terminal.
  • CPT:
  • Cable-TV Point-of-Sale Terminal: combines an onscreen display simulcast digital signal informing TV-top cable box of product information with product video, and a BIA controller remote which performs the biometric validation using the CATV communications network. Order/autho/mailing-address/item-id forwarded to reward provider. Results of authorization are displayed on the TV.
  • CST:
  • Customer Service Terminals: provide system customer service personnel with varying degrees of access (based on access privilege) the ability to retrieve and modify information on recipients in order to help people with account problems.
  • CUSTOMER:
  • An individual user of the system or recipient, who can authorize transactions at a point of sale using nothing more than a biometric.
  • DATA SEALING STEP:
  • The conversion of plain text to cipher text (known as “encryption”) in combination with the encrypted checksumming of a message that allows information to remain in plain text while at the same time providing a means for detecting any subsequent modification of the message.
  • DES:
  • Data Encryption Standard: a standard for the cryptographic protection of digital data. See standard ANSI X3.92-1981
  • DPC:
  • A data processing center, also known as the computer system, which represents the place and the entity where the hardware, software, and personnel are located that support a multigigabyte biometric identity database. A DPC processes electronic messages, most of which involve performing biometric identity checks as a precursor to performing a rewards transaction.
  • DSP:
  • Digital Signal Processor: a class of integrated circuits that specialize in the mathematical operations required by the signal processing applications.
  • DUKPT:
  • Derived Unique Key Per Transaction: See standard ANSI/ABA X9.24-1992
  • ELECTRONIC IDENTICATOR SYSTEM:
  • The computer system or the DPC.
  • EMERGENCY ACCOUNT INDEX CODE:
  • The alpha-numeric digit or sequence selected by a recipient which, when accessed, will result in a transaction being labelled by the system as an emergency transaction, potentially causing the display of false screens and/or the notification of authorities that the recipient has been coerced into performing a transmission or transaction.
  • FAR (False Accept Rate):
  • The statistical likelihood that one recipient's biometric will be incorrectly identified as the biometric of another recipient.
  • FDDI:
  • Fiber Digital Device Interface: a networking device that utilizes a fiber optic token ring.
  • FS:
  • Field Separator
  • FW:
  • Firewall Machine: the Internet-local net router that regulates traffic into and out of the DPC.
  • GM:
  • Gateway Machine: the main processing computers in the DPC; runs most of the software.
  • IBD:
  • Individual Biometric Database: central repository for biometric, rewards account, and other personal information. Queries against the biometric database are used to verify identity for electronic rewards transactions and transmissions.
  • ID:
  • Issuer Database: central repository containing the institutions that are allowed to add and delete rewards account numbers with the system.
  • IML:
  • IBD Machine List: a software module in the DPC determines which IBD machines are responsible for which biometric sorting numbers.
  • Internet Reward Provider:
  • A party selling services or goods to recipients by means of the Internet electronic network
  • IPT:
  • Internet Point-of-Sale Terminal: retrieves items and reward provider identification code from the Internet, gathers BIA biometric for validation, sends using Internet, autho/order/PO # forwarded to reward provider who in turn forwards to DPC. DPC response forwarded by reward provider to IPT using Internet as well, which displays results on screen.
  • Issuer:
  • a rewards account issuer for rewards assests to be registered with the DPC.
  • Issuer Batch:
  • A collection of “add” and “delete” instructions complete with biometric IDs, rewards accounts, and account index codes verified and submitted by an issuer to the DPC.
  • IT:
  • Issuer Terminals; provides a batch connection to the system for issuers to add and remove (their own) rewards account numbers from specific recipient's IBD records.
  • MAC:
  • Message Authentication Code: an encrypted checksum algorithm, the MAC provides assurance that the contents of a message have not been altered subsequent to the MAC calculation. See standard ANSI X9.9-1986
  • MACM:
  • Message Authentication Code Module: a software module in the DPC that handles MAC validation and generation for inbound and outbound packets.
  • MDM:
  • Message Decrypt Module: a software module in the DPC that encrypts and decrypts packets from or destined to a BIA device.
  • MPM:
  • Message Processing Module: a software module in the DPC that performs the processing of request packets.
  • PIN:
  • Personal identification number: an alphabetical, numerical or alpha-numerical code which the recipient may use in combination with his biometric.
  • PFD:
  • Prior Fraud Database: central repository for IBD records which have had prior fraud associated with them. During registration, every new applicant's biometrics are checked to see if a re-registration is occuring against all PFD records with the intent of reducing recidivism.
  • RAM:
  • Random Access Memory
  • RF:
  • Radio Frequency: generally refers to radio frequency energy emitted during the normal operation of electrical devices.
  • REGISTERS:
  • Memory reserved for a specific purpose, data set aside on chips and stored operands to instructions
  • REOUESTS:
  • Electronic instructions from the BIA to DPC instructing the DPC to identify the recipient and thereby process the recipient's command in the event the identification is successful.
  • REWARDS ACCOUNT INDEX CODE:
  • A digit or an alpha-numeric sequence that corresponds to a particular rewards account
  • RSD:
  • Remote Reward provider Database: contains all reward provider identification codes for reward provider telephone and Cable TV order shops; indexed by reward provider ID. Contains per-reward provider system encryption codes as well.
  • SCA:
  • Reward provider Computing Apparatus: In the cache computing embodiment, wherein there is a master comparator biometric database containing the biometric samples of all users registered with the computer system, and at least one local database, physically remote from the master comparator biometric database containing a subset of the biometric samples contained in the master comparator biometric database, the SCA can be either a BIA or the reward provider computer containing the local database.
  • SECA:
  • Secure Computing Apparatus: In the Internet or Intranet computing embodiment, the SECA is a device for: a) recipient data entry, whereby the recipient enters directly into the SECA at least one registration biometric sample and at least one recipient rewards account, together comprising the recipient personal authentication information, and; b) for encryption, whereby all data entered into the secure computing apparatus is encrypted so that the data, when transmitted from the secure computing apparatus, cannot be read or altered by a recipient's personal computer;
  • SNM:
  • Sequence Number Module: a software module in the DPC that handles the DUKPT sequence number processing for inbound request packets. Sequence number processing protects against replayattacks.
  • Terminal:
  • A device that uses the BIA to collect biometric samples and form request messages that are subsequently sent to the DPC for authorization and execution. Terminals almost always append ancillary information to request messages, identifying counterparties and the like.
  • Token:
  • An inanimate object conferring a capability.
  • Transaction:
  • An electronic financial, service or product exchange.
  • VAD:
  • Valid Apparatus Database: central repository in which each BIA (with associated unique encryption codes) is identified, along with the owner of the BIA.

Claims (74)

1. A method for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data, comprising;
a. creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria, thus forming a rewards registry;
b. a recipient registration step, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data;
c. a tokenless recipient identification step, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and
d. a recipient rewards issuance step, wherein the rewards provider issues electronic rewards to the successfully identified recipient,
wherein an electronic consumer rewards transaction is conducted without the recipient using any tokens.
2. (canceled)
3. The method of claim 1 wherein the rewards registry comprises any of the following: a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction; a registry of the accrual of points which are credited towards the future purchase of a product or service, rental of an automobile, frequent flyer miles, or free air time for phone calls; a registry that is tied to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
4. (canceled)
5. (canceled)
6. The method of claim 3 wherein accrued rewards resultant from recipient's purchases are stored in the recipient's or user's rewards account, along with the recipient's corresponding demographic data and purchasing patterns.
7. The method of claim 1 further comprising a data storage step, wherein the recipient's purchases, purchasing patterns, and/or demographic data are stored for subsequent analysis.
8. (canceled)
9. (canceled)
10. (canceled)
11. (canceled)
12. The method of claim 1 further comprising the recipient's use of a PIN as a secondary security means in addition to his biometric.
13. (canceled)
14. (canceled)
15. (canceled)
16. (canceled)
17. (canceled)
18. (canceled)
19. The method of claim 1 wherein the biometric comprises any of the following: a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns.
20. (canceled)
21. (canceled)
22. (canceled)
23. (canceled)
24. A system for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data, comprising;
a. means for creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria;
b. means for recipient registration, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data;
c. means for tokenless recipient identification, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and
d. means for recipient rewards issuance, wherein the rewards provider issues electronic rewards to the successfully identified recipient,
wherein an electronic consumer rewards transaction is conducted without the recipient using any tokens.
25. (canceled)
26. The system of claim 24 wherein the means for rewards registry comprises any of the following: a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction; a registry of the accrual of points which are credited towards the future purchase of a product or service, rental of an automobile, frequent flyer miles, or free air time for phone calls; a registry that is tied to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
27. (canceled)
28. (canceled)
29. The system of claim 26 further comprising means for storage wherein accrued rewards resultant from recipient's purchases are stored in the recipient's or user's rewards account, along with the recipient's corresponding demographic data and purchasing patterns.
30. The system of claim 24 further comprising means for storage wherein the recipient's purchases, purchasing patterns, and/or demographic data are stored for subsequent analysis.
31. (canceled)
32. (canceled)
33. (canceled)
34. (canceled)
35. The system of claim 24 further comprising the recipient's use of a PIN as a secondary security means in addition to his biometric.
36. (canceled)
37. (canceled)
38. (canceled)
39. (canceled)
40. (canceled)
41. (canceled)
42. The system of claim 24 wherein the biometric comprises any of the following: a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns.
43. (canceled)
44. (canceled)
45. (canceled)
46. (canceled)
47. (canceled)
48. A device for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data, comprising;
a. an electronic registry device for storing a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria;
b. a recipient registration device for registration of at least one registration biometric sample and recipient specific data with the electronic identicator;
c. a tokenless recipient identification device for comparing a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and
d. a recipient rewards issuance device for the rewards provider issuing electronic rewards to the successfully identified recipient,
wherein an electronic consumer rewards transaction is conducted without the recipient using any tokens.
49. (canceled)
50. The device of claim 48 further comprising a rewards registry device comprising any of the following: a registry of immediate cash discounts or rebates provided to recipient during a commercial transaction; a registry of the accrual of points which are credited towards the future purchase of a product or service, rental of an automobile, frequent flyer miles, or free air time for phone calls; a registry that is tied to certain product purchases, certain purchasing patterns reflecting frequency or loyalty, or certain purchase dollar amounts.
51. (canceled)
52. (canceled)
53. The device of claim 50 further comprising a storage device for storing the accrued rewards resultant from recipient's purchases in the recipient's or user's rewards account, along with the recipient's corresponding demographic data and purchasing patterns.
54. The device of claim 48 further comprising a storage device for storing the recipient's purchases, purchasing patterns, and/or demographic data for subsequent analysis.
55. (canceled)
56. (canceled)
57. (canceled)
58. (canceled)
59. The device of claim 48 wherein the recipient uses a PIN as a secondary security means in addition to his biometric.
60. (canceled)
61. (canceled)
62. (canceled)
63. (canceled)
64. (canceled)
65. (canceled)
66. The device of claim 48 wherein the biometric comprises any of the following: a fingerprint, retina of the eye, iris of the eye, voice print, facial vascular patterns.
67. (canceled)
68. (canceled)
69. (canceled)
70. (canceled)
71. (canceled)
72. The method of claim 1, wherein the recipient rewards issuance step includes a tokenless recipient rewards issuance step, wherein the rewards provider tokenlessly issues electronic rewards to the successfully identified recipient.
73. The system of claim 24, wherein the means for recipient rewards issuance includes means for tokenless recipient rewards issuance, wherein the rewards provider tokenlessly issues electronic rewards to the successfully identified recipient.
74. The device of claim 48, wherein the recipient rewards issuance device includes a recipient rewards tokenless issuance device for the rewards provider tokenlessly issuing electronic rewards to the successfully identified recipient.
US11/245,662 1998-02-09 2005-10-07 Biometric tokenless electronic rewards system and method Abandoned US20060083408A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/245,662 US20060083408A1 (en) 1998-02-09 2005-10-07 Biometric tokenless electronic rewards system and method

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US2036398A 1998-02-09 1998-02-09
US09/794,810 US6980670B1 (en) 1998-02-09 2001-02-26 Biometric tokenless electronic rewards system and method
US11/245,662 US20060083408A1 (en) 1998-02-09 2005-10-07 Biometric tokenless electronic rewards system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/794,810 Continuation US6980670B1 (en) 1998-02-09 2001-02-26 Biometric tokenless electronic rewards system and method

Publications (1)

Publication Number Publication Date
US20060083408A1 true US20060083408A1 (en) 2006-04-20

Family

ID=35482694

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/794,810 Expired - Lifetime US6980670B1 (en) 1998-02-09 2001-02-26 Biometric tokenless electronic rewards system and method
US11/245,662 Abandoned US20060083408A1 (en) 1998-02-09 2005-10-07 Biometric tokenless electronic rewards system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/794,810 Expired - Lifetime US6980670B1 (en) 1998-02-09 2001-02-26 Biometric tokenless electronic rewards system and method

Country Status (1)

Country Link
US (2) US6980670B1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030028464A1 (en) * 2001-07-07 2003-02-06 Kosinski Bruce C. Method and system for assisting participants in an investment plan
US20030151695A1 (en) * 2000-05-12 2003-08-14 Dan Sahlin Communication apparatus
US20030223437A1 (en) * 1998-07-16 2003-12-04 Hartmaier Peter J. Method and apparatus for providing a connection to a data network
US7327859B1 (en) * 2007-02-14 2008-02-05 Lam Ko Chau Methods and systems for automated fingerprint recognition
US7698322B1 (en) * 2009-09-14 2010-04-13 Daon Holdings Limited Method and system for integrating duplicate checks with existing computer systems
US20100174596A1 (en) * 2007-10-24 2010-07-08 Andrea Gilman Method and apparatus for mobile offer fulfillment
US20110078792A1 (en) * 2005-08-09 2011-03-31 At&T Intellectual Property 1,Lp. System and method for providing network security
US20110087611A1 (en) * 2009-10-14 2011-04-14 Shyam Chetal Biometric identification and authentication system for financial accounts
US10985920B2 (en) * 2016-03-21 2021-04-20 Sebastien Dupont Adaptive device for biometric authentication using ultrasound, infrared and contrast visible light photographs, without disclosure, via a decentralised computer network
US11159940B2 (en) * 2016-10-04 2021-10-26 Orange Method for mutual authentication between user equipment and a communication network
US11321989B2 (en) * 2018-12-28 2022-05-03 Alclear, Llc Local cache-based identification system
US11482050B2 (en) 2017-07-28 2022-10-25 Alclear, Llc Intelligent gallery management for biometrics
US11527101B1 (en) 2021-08-11 2022-12-13 Alclear, Llc Biometric gallery management using wireless identifiers

Families Citing this family (199)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7246244B2 (en) * 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
NL1018008C1 (en) * 2001-05-07 2002-11-08 Jean-Luc Rochet Method and system for performing personalized interactive automated electronic marketing from the supplier of marketing services.
WO2003003194A1 (en) * 2001-06-27 2003-01-09 Sony Corporation Integrated circuit device, information processing device, information recording device memory management method, mobile terminal device, semiconductor integrated circuit device, and communication method using mobile terminal device
US8548927B2 (en) * 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US6658260B2 (en) 2001-09-05 2003-12-02 Telecommunication Systems, Inc. Inter-carrier short messaging service providing phone number only experience
US7765164B1 (en) * 2001-09-21 2010-07-27 Yt Acquisition Corporation System and method for offering in-lane periodical subscriptions
US7464059B1 (en) * 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US20080147481A1 (en) * 2001-09-21 2008-06-19 Robinson Timothy L System and method for encouraging use of a biometric authorization system
US7103576B2 (en) * 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US7121456B2 (en) * 2002-09-13 2006-10-17 Visa U.S.A. Inc. Method and system for managing token image replacement
US8123616B2 (en) 2003-03-25 2012-02-28 Igt Methods and apparatus for limiting access to games using biometric data
US7867083B2 (en) 2003-03-25 2011-01-11 Igt Methods and apparatus for limiting access to games using biometric data
FR2854270B1 (en) * 2003-04-28 2005-06-17 Sagem SECURE ACCESS CONTROL METHOD
US7580551B1 (en) * 2003-06-30 2009-08-25 The Research Foundation Of State University Of Ny Method and apparatus for analyzing and/or comparing handwritten and/or biometric samples
JP3862694B2 (en) * 2003-11-20 2006-12-27 キヤノン株式会社 Image processing apparatus, control method therefor, and program
US7415138B2 (en) * 2003-11-25 2008-08-19 Ultra-Scan Corporation Biometric authorization method and system
US7828652B2 (en) * 2004-02-12 2010-11-09 Igt Player verification method and system for remote gaming terminals
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7711158B2 (en) * 2004-12-04 2010-05-04 Electronics And Telecommunications Research Institute Method and apparatus for classifying fingerprint image quality, and fingerprint image recognition system using the same
US7430306B1 (en) * 2005-03-10 2008-09-30 Sun Microsystems, Inc. Methods and apparatus to verify identity using biomorphic information
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US8364646B2 (en) 2006-03-03 2013-01-29 Eyelock, Inc. Scalable searching of biometric databases using dynamic selection of data subsets
US8604901B2 (en) 2006-06-27 2013-12-10 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
FR2905187B1 (en) * 2006-08-22 2012-11-16 Ingenico Sa BIOMETRIC ELECTRONIC PAYMENT TERMINAL AND TRANSACTION METHOD
US8965063B2 (en) 2006-09-22 2015-02-24 Eyelock, Inc. Compact biometric acquisition system and method
EP2100253A4 (en) 2006-10-02 2011-01-12 Global Rainmakers Inc Fraud resistant biometric financial transaction system and method
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US10803469B2 (en) 2007-04-18 2020-10-13 Valuecentric Marketing Group, Inc. Loyalty rewards management and processing system and method
WO2008131201A1 (en) 2007-04-19 2008-10-30 Global Rainmakers, Inc. Method and system for biometric recognition
US8953849B2 (en) 2007-04-19 2015-02-10 Eyelock, Inc. Method and system for biometric recognition
US7904389B2 (en) * 2007-05-30 2011-03-08 Visa U.S.A. Inc. Real time account update
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US8212870B2 (en) 2007-09-01 2012-07-03 Hanna Keith J Mirror system and method for acquiring biometric data
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
WO2009029757A1 (en) 2007-09-01 2009-03-05 Global Rainmakers, Inc. System and method for iris data acquisition for biometric identification
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
JP5034821B2 (en) * 2007-09-21 2012-09-26 ソニー株式会社 Biological information storage device
US20090119170A1 (en) 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US8694793B2 (en) * 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
WO2009158662A2 (en) 2008-06-26 2009-12-30 Global Rainmakers, Inc. Method of reducing visibility of illimination while acquiring high quality imagery
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
BRPI0921124A2 (en) 2008-11-06 2016-09-13 Visa Int Service Ass system for authenticating a consumer, computer implemented method, computer readable medium, and server computer.
US8965784B2 (en) * 2009-01-14 2015-02-24 Signature Systems Llc Reward exchange method and system implementing data collection and analysis
US8195044B2 (en) 2009-03-30 2012-06-05 Eyelock Inc. Biometric camera mount system
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8505813B2 (en) 2009-09-04 2013-08-13 Bank Of America Corporation Customer benefit offer program enrollment
US20110161136A1 (en) 2009-11-25 2011-06-30 Patrick Faith Customer mapping using mobile device with an accelerometer
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
AU2011205391B2 (en) 2010-01-12 2014-11-20 Visa International Service Association Anytime validation for verification tokens
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
CN103221958B (en) 2010-09-24 2016-01-06 维萨国际服务协会 Use the method and system of general ID and biological characteristic
US10043229B2 (en) 2011-01-26 2018-08-07 Eyelock Llc Method for confirming the identity of an individual while shielding that individual's personal data
SG193481A1 (en) 2011-02-16 2013-10-30 Visa Int Service Ass Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
WO2012112788A2 (en) 2011-02-17 2012-08-23 Eyelock Inc. Efficient method and system for the acquisition of scene imagery and iris imagery using a single sensor
WO2012112941A2 (en) 2011-02-18 2012-08-23 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
WO2012116125A1 (en) 2011-02-22 2012-08-30 Visa International Service Association Universal electronic payment apparatuses, methods and systems
KR101895243B1 (en) 2011-03-04 2018-10-24 비자 인터네셔널 서비스 어소시에이션 Integration of payment capability into secure elements of computers
WO2012142045A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Multiple tokenization for authentication
US20120268241A1 (en) 2011-04-19 2012-10-25 Eyelock Inc. Biometric chain of provenance
US8751298B1 (en) 2011-05-09 2014-06-10 Bank Of America Corporation Event-driven coupon processor alert
US9892419B1 (en) 2011-05-09 2018-02-13 Bank Of America Corporation Coupon deposit account fraud protection system
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
WO2013019567A2 (en) 2011-07-29 2013-02-07 Visa International Service Association Passing payment tokens through an hop/sop
US9772270B2 (en) 2011-08-16 2017-09-26 Elwha Llc Devices and methods for recording information on a subject's body
US9286615B2 (en) 2011-08-16 2016-03-15 Elwha Llc Devices and methods for recording information on a subject's body
US9443061B2 (en) 2011-08-16 2016-09-13 Elwha Llc Devices and methods for recording information on a subject's body
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US8965064B2 (en) 2011-08-22 2015-02-24 Eyelock, Inc. Systems and methods for capturing artifact free images
WO2013029014A2 (en) 2011-08-24 2013-02-28 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
CN104253818B (en) * 2011-12-13 2017-10-17 华为终端有限公司 Server, terminal authentication method and server, terminal
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
RU2017131424A (en) 2012-01-05 2019-02-06 Виза Интернэшнл Сервис Ассосиэйшн TRANSFER DATA PROTECTION
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
WO2013166501A1 (en) 2012-05-04 2013-11-07 Visa International Service Association System and method for local data conversion
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
AU2013315510B2 (en) 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
WO2014087381A1 (en) 2012-12-07 2014-06-12 Visa International Service Association A token generating component
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9495526B2 (en) 2013-03-15 2016-11-15 Eyelock Llc Efficient prevention of fraud
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
SG10201709411RA (en) 2013-05-15 2018-01-30 Visa Int Service Ass Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US20140379451A1 (en) * 2013-06-25 2014-12-25 The Bank Of New York Mellon Targeted-advertisement-based event savings program
RU2681366C2 (en) 2013-07-24 2019-03-06 Виза Интернэшнл Сервис Ассосиэйшн Systems and methods for communicating risk using token assurance data
CN105518733A (en) 2013-07-26 2016-04-20 维萨国际服务协会 Provisioning payment credentials to a consumer
SG11201600909QA (en) 2013-08-08 2016-03-30 Visa Int Service Ass Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
JP6386567B2 (en) 2013-10-11 2018-09-05 ビザ インターナショナル サービス アソシエーション Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
SG10201900029SA (en) 2013-11-19 2019-02-27 Visa Int Service Ass Automated account provisioning
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
CA2931093A1 (en) 2013-12-19 2015-06-25 Visa International Service Association Cloud-based transactions methods and systems
CN105934764A (en) 2013-12-23 2016-09-07 眼锁有限责任公司 Methods and apparatus for power-efficient iris recognition
BR112016015664A8 (en) 2014-01-06 2020-06-09 Eyelock Llc device for repeatedly generating images of an iris and iris image recognition device for repetitive use
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10430819B2 (en) * 2014-04-03 2019-10-01 Mastercard International Incorporated Systems and methods for connecting merchant loyalty programs with payment cards
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
AU2015253182B2 (en) 2014-05-01 2019-02-14 Visa International Service Association Data verification using access device
CA2945193A1 (en) 2014-05-05 2015-11-12 Visa International Service Association System and method for token domain control
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
BR112017004593A2 (en) 2014-09-12 2017-12-05 Eyelock Llc methods and apparatus for directing a user's gaze on an iris recognition system
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
WO2016049636A2 (en) 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
BR112017009982A2 (en) 2014-11-19 2018-01-02 Eyelock Llc model-based prediction of an optimal convenience metric for authorization transactions
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
CA2964791A1 (en) 2014-11-26 2016-06-02 Visa International Service Association Tokenization request via access device
EP3231157B1 (en) 2014-12-12 2020-05-20 Visa International Service Association Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10074011B2 (en) 2015-01-20 2018-09-11 Eyelock Llc Lens system for high quality visible image acquisition and infra-red iris image acquisition
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US9996728B2 (en) * 2015-01-23 2018-06-12 Samsung Electronics Co., Ltd. System and method for partial fingerprint enrollment and matching using small size fingerprint sensors
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
WO2016126729A1 (en) 2015-02-03 2016-08-11 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US9509690B2 (en) 2015-03-12 2016-11-29 Eyelock Llc Methods and systems for managing network activity using biometrics
SG11201706576TA (en) 2015-04-10 2017-09-28 Visa Int Service Ass Browser integration with cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
CA3003917A1 (en) 2015-12-04 2017-06-08 Visa International Service Association Unique code for token verification
US10311299B2 (en) 2015-12-21 2019-06-04 Eyelock Llc Reflected optic camera module for iris recognition in a computing device
CA3009659C (en) 2016-01-07 2022-12-13 Visa International Service Association Systems and methods for device push provisioning
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
AU2016403734B2 (en) 2016-04-19 2022-11-17 Visa International Service Association Systems and methods for performing push transactions
WO2017201147A2 (en) 2016-05-18 2017-11-23 Eyelock, Llc Iris recognition methods and systems based on an iris stochastic texture model
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
KR20230038810A (en) 2016-06-03 2023-03-21 비자 인터네셔널 서비스 어소시에이션 Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN109328445B (en) 2016-06-24 2022-07-05 维萨国际服务协会 Unique token authentication verification value
CN116471105A (en) 2016-07-11 2023-07-21 维萨国际服务协会 Encryption key exchange procedure using access means
CA3026224A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
CN110036386B (en) 2016-11-28 2023-08-22 维萨国际服务协会 Access identifier supplied to application program
WO2018156726A1 (en) 2017-02-24 2018-08-30 Eyelock, Llc Systems and methods for providing illumination for iris biometric acquisition
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10313480B2 (en) 2017-06-22 2019-06-04 Bank Of America Corporation Data transmission between networked resources
US10524165B2 (en) 2017-06-22 2019-12-31 Bank Of America Corporation Dynamic utilization of alternative resources based on token association
US10511692B2 (en) 2017-06-22 2019-12-17 Bank Of America Corporation Data transmission to a networked resource based on contextual information
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
CA3015802C (en) 2017-08-31 2021-06-22 Eyelock, Llc Systems and methods of biometric acquistion using positive optical distortion
CN111819555A (en) 2018-03-07 2020-10-23 维萨国际服务协会 Secure remote token issuance with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
CN112740207A (en) 2018-08-22 2021-04-30 维萨国际服务协会 Method and system for token provisioning and processing
EP3881258A4 (en) 2018-11-14 2022-01-12 Visa International Service Association Cloud token provisioning of multiple tokens
KR20210128513A (en) * 2019-03-18 2021-10-27 엘지전자 주식회사 Electronic device and its control method
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11544791B1 (en) * 2019-08-28 2023-01-03 State Farm Mutual Automobile Insurance Company Systems and methods for generating mobility insurance products using ride-sharing telematics data
US20220124090A1 (en) * 2020-10-20 2022-04-21 Bank Of America Corporation Identity verification through a centralized biometric database

Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3639905A (en) * 1970-11-27 1972-02-01 Omron Tateisi Electronics Co Credit card system having means for sensing if object is living
US3876864A (en) * 1973-12-11 1975-04-08 Diebold Inc Teller-assisted currency dispenser system
US3943335A (en) * 1974-09-03 1976-03-09 Diebold, Incorporated Automatic banking equipment
US4151512A (en) * 1976-09-10 1979-04-24 Rockwell International Corporation Automatic pattern processing system
US4208651A (en) * 1978-05-30 1980-06-17 Sperry Corporation Fingerprint identification by ridge angle and minutiae recognition
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4322163A (en) * 1977-10-25 1982-03-30 Fingermatrix Inc. Finger identification
US4390968A (en) * 1980-12-30 1983-06-28 Honeywell Information Systems Inc. Automated bank transaction security system
US4429413A (en) * 1981-07-30 1984-01-31 Siemens Corporation Fingerprint sensor
US4649563A (en) * 1984-04-02 1987-03-10 R L Associates Method of and means for accessing computerized data bases utilizing a touch-tone telephone instrument
US4675815A (en) * 1983-02-18 1987-06-23 Fujitsu Limited Transaction safety system for falsely indicating successful completion of illegal transaction
US4720869A (en) * 1986-02-18 1988-01-19 International Business Machines Corporation Hand dimension verification
US4728186A (en) * 1985-03-03 1988-03-01 Fujitsu Limited Uneven-surface data detection apparatus
US4734858A (en) * 1983-12-05 1988-03-29 Portel Services Network, Inc. Data terminal and system for placing orders
US4747050A (en) * 1983-09-17 1988-05-24 International Business Machines Corporation Transaction security system using time variant parameter
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US4805223A (en) * 1985-04-22 1989-02-14 The Quantum Fund Limited Skin-pattern recognition method and device
US4821118A (en) * 1986-10-09 1989-04-11 Advanced Identification Systems, Inc. Video image system for personal identification
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US4845636A (en) * 1986-10-17 1989-07-04 Walker Mark E Remote transaction system
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US4995086A (en) * 1986-05-06 1991-02-19 Siemens Aktiengesellschaft Arrangement and procedure for determining the authorization of individuals by verifying their fingerprints
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5025372A (en) * 1987-09-17 1991-06-18 Meridian Enterprises, Inc. System and method for administration of incentive award program through use of credit
US5036461A (en) * 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
US5088817A (en) * 1988-11-25 1992-02-18 Fujitsu Ltd Biological object detection apparatus
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
US5103486A (en) * 1990-04-19 1992-04-07 Grippi Victor J Fingerprint/signature synthesis
US5105467A (en) * 1989-11-28 1992-04-14 Kim Bong I Method of fingerprint verification
US5109428A (en) * 1988-12-06 1992-04-28 Fujitsu Ltd Minutia data extraction in fingerprint identification
US5109427A (en) * 1989-11-13 1992-04-28 Goldstar Co., Ltd. Fingerprint recognition device using a hologram
US5180901A (en) * 1990-05-21 1993-01-19 Kabushiki Kaisha Toshiba IC card with individual authentication function
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5210588A (en) * 1990-11-17 1993-05-11 Goldstar Co., Ltd. Fingerprint identification apparatus for enhancing identification performance by forming an illumination source and a light conducting panel in a single body
US5210797A (en) * 1989-10-30 1993-05-11 Kokusan Kinzoku Kogyo Kabushiki Kaisha Adaptive dictionary for a fingerprint recognizer
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5224164A (en) * 1990-05-22 1993-06-29 Peter Elsner Method and apparatus for transliterating messages
US5224173A (en) * 1991-10-29 1993-06-29 Kuhns Roger J Method of reducing fraud in connection with employment, public license applications, social security, food stamps, welfare or other government benefits
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US5230025A (en) * 1990-08-31 1993-07-20 Digital Biometrics, Inc. Method and apparatus for capturing skin print images
US5276314A (en) * 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5321765A (en) * 1986-05-07 1994-06-14 Costello Brendan D Method and apparatus for verifying identity
US5321242A (en) * 1991-12-09 1994-06-14 Brinks, Incorporated Apparatus and method for controlled access to a secured location
US5325442A (en) * 1990-05-18 1994-06-28 U.S. Philips Corporation Fingerprint sensing device and recognition system having predetermined electrode activation
US5329589A (en) * 1991-02-27 1994-07-12 At&T Bell Laboratories Mediation of transactions by a communications system
US5383113A (en) * 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US5400662A (en) * 1992-04-17 1995-03-28 Enix Corporation Matrix type surface pressure distribution detecting element
US5412738A (en) * 1992-08-11 1995-05-02 Istituto Trentino Di Cultura Recognition system, particularly for recognising people
US5416573A (en) * 1993-09-10 1995-05-16 Indentix Incorporated Apparatus for producing fingerprint images which are substantially free of artifacts attributable to moisture on the finger being imaged
US5429006A (en) * 1992-04-16 1995-07-04 Enix Corporation Semiconductor matrix type sensor for very small surface pressure distribution
US5485510A (en) * 1992-09-29 1996-01-16 At&T Corp. Secure credit/debit card authorization
US5484988A (en) * 1992-11-13 1996-01-16 Resource Technology Services, Inc. Checkwriting point of sale system
USD367044S (en) * 1995-02-24 1996-02-13 Verifone Inc. Transaction terminal console
US5493621A (en) * 1993-04-21 1996-02-20 Kabushiki Kaisya Matsumura Electronics Fingerprint ID system and method
US5499288A (en) * 1990-05-15 1996-03-12 Voice Control Systems, Inc. Simultaneous voice recognition and verification to allow access to telephone network services
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5517558A (en) * 1990-05-15 1996-05-14 Voice Control Systems, Inc. Voice-controlled account access over a telephone network
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5602933A (en) * 1995-03-15 1997-02-11 Scientific-Atlanta, Inc. Method and apparatus for verification of remotely accessed data
US5604802A (en) * 1993-10-29 1997-02-18 International Business Machines Corporation Transaction processing system
US5613102A (en) * 1993-11-30 1997-03-18 Lucent Technologies Inc. Method of compressing data for use in performing VLSI mask layout verification
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US5621812A (en) * 1989-05-01 1997-04-15 Credit Verification Corporation Method and system for building a database for use with selective incentive marketing in response to customer shopping histories
US5635723A (en) * 1994-12-26 1997-06-03 Nec Corporation Fingerprint image input apparatus
US5636282A (en) * 1994-06-20 1997-06-03 Paradyne Corporation Method for dial-in access security using a multimedia modem
US5636038A (en) * 1996-06-24 1997-06-03 Lynt; Ingrid H. Apparatus for converting visual images into tactile representations for use by a person who is visually impaired
US5650217A (en) * 1994-03-15 1997-07-22 Repro-Tronics, Inc. Tactile image enhancer
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5745555A (en) * 1994-08-05 1998-04-28 Smart Tone Authentication, Inc. System and method using personal identification numbers and associated prompts for controlling unauthorized use of a security device and unauthorized access to a resource
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5757917A (en) * 1995-11-01 1998-05-26 First Virtual Holdings Incorporated Computerized payment system for purchasing goods and services on the internet
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US5768134A (en) * 1994-04-19 1998-06-16 Materialise, Naamloze Vennootschap Method for making a perfected medical model on the basis of digital image information of a part of the body
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5892824A (en) * 1996-01-12 1999-04-06 International Verifact Inc. Signature capture/verification systems and methods
US5892838A (en) * 1996-06-11 1999-04-06 Minnesota Mining And Manufacturing Company Biometric recognition using a classification neural network
US5926555A (en) * 1994-10-20 1999-07-20 Calspan Corporation Fingerprint identification system
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6023688A (en) * 1997-11-28 2000-02-08 Diebold, Incorporated Transaction apparatus and method that identifies an authorized user by appearance and voice
US6028950A (en) * 1999-02-10 2000-02-22 The National Registry, Inc. Fingerprint controlled set-top box
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US6045039A (en) * 1997-02-06 2000-04-04 Mr. Payroll Corporation Cardless automated teller transactions
US6052675A (en) * 1998-04-21 2000-04-18 At&T Corp. Method and apparatus for preauthorizing credit card type transactions
US6072894A (en) * 1997-10-17 2000-06-06 Payne; John H. Biometric face recognition for applicant screening
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6230148B1 (en) * 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US6377228B1 (en) * 1992-01-30 2002-04-23 Michael Jenkin Large-scale, touch-sensitive video display
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6411728B1 (en) * 1997-07-29 2002-06-25 Indivos Corporation Association of finger pores and macrofeatures for identification of individuals

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5168520A (en) 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US5144680A (en) 1985-03-01 1992-09-01 Mitsubishi Denki Kabushiki Kaisha Individual identification recognition system
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
JP2557510B2 (en) 1988-12-29 1996-11-27 株式会社東芝 Personal authentication device
US5265162A (en) 1990-01-16 1993-11-23 George Bush Portable pin card
US5146102A (en) 1990-02-22 1992-09-08 Kabushiki Kaisha Toshiba Fingerprint image input apparatus including a cylindrical lens
US5161204A (en) 1990-06-04 1992-11-03 Neuristics, Inc. Apparatus for generating a feature matrix based on normalized out-class and in-class variation matrices
JPH04147385A (en) 1990-10-11 1992-05-20 Matsushita Electric Ind Co Ltd Individual identifying apparatus
US5274695A (en) 1991-01-11 1993-12-28 U.S. Sprint Communications Company Limited Partnership System for verifying the identity of a caller in a telecommunications network
US5239583A (en) 1991-04-10 1993-08-24 Parrillo Larry A Method and apparatus for improved security using access codes
US5335288A (en) 1992-02-10 1994-08-02 Faulkner Keith W Apparatus and method for biometric identification
US5251259A (en) 1992-08-20 1993-10-05 Mosley Ernest D Personal identification system
EP0598469A3 (en) 1992-10-27 1996-07-10 Daniel P Dunlevy Interactive credit card fraud control process.
US5351303A (en) 1993-02-25 1994-09-27 Willmore Michael R Infra-red imaging and pattern recognition system
US5343529A (en) 1993-09-28 1994-08-30 Milton Goldfine Transaction authentication using a centrally generated transaction identifier
US5465303A (en) 1993-11-12 1995-11-07 Aeroflex Systems Corporation Automated fingerprint classification/identification system and method
EP0728341B1 (en) 1993-11-12 1999-11-10 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5546523A (en) 1995-04-13 1996-08-13 Gatto; James G. Electronic fund transfer system
US6105010A (en) 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
WO1998050875A2 (en) 1997-05-09 1998-11-12 Gte Government Systems Corporation Biometric certificates

Patent Citations (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3639905A (en) * 1970-11-27 1972-02-01 Omron Tateisi Electronics Co Credit card system having means for sensing if object is living
US3876864A (en) * 1973-12-11 1975-04-08 Diebold Inc Teller-assisted currency dispenser system
US3943335A (en) * 1974-09-03 1976-03-09 Diebold, Incorporated Automatic banking equipment
US4151512A (en) * 1976-09-10 1979-04-24 Rockwell International Corporation Automatic pattern processing system
US4322163A (en) * 1977-10-25 1982-03-30 Fingermatrix Inc. Finger identification
US4208651A (en) * 1978-05-30 1980-06-17 Sperry Corporation Fingerprint identification by ridge angle and minutiae recognition
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4390968A (en) * 1980-12-30 1983-06-28 Honeywell Information Systems Inc. Automated bank transaction security system
US4429413A (en) * 1981-07-30 1984-01-31 Siemens Corporation Fingerprint sensor
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US4675815A (en) * 1983-02-18 1987-06-23 Fujitsu Limited Transaction safety system for falsely indicating successful completion of illegal transaction
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4747050A (en) * 1983-09-17 1988-05-24 International Business Machines Corporation Transaction security system using time variant parameter
US4734858B1 (en) * 1983-12-05 1997-02-11 Portel Services Network Inc Data terminal and system for placing orders
US4734858A (en) * 1983-12-05 1988-03-29 Portel Services Network, Inc. Data terminal and system for placing orders
US4649563A (en) * 1984-04-02 1987-03-10 R L Associates Method of and means for accessing computerized data bases utilizing a touch-tone telephone instrument
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US4728186A (en) * 1985-03-03 1988-03-01 Fujitsu Limited Uneven-surface data detection apparatus
US4805223A (en) * 1985-04-22 1989-02-14 The Quantum Fund Limited Skin-pattern recognition method and device
US4720869A (en) * 1986-02-18 1988-01-19 International Business Machines Corporation Hand dimension verification
US4995086A (en) * 1986-05-06 1991-02-19 Siemens Aktiengesellschaft Arrangement and procedure for determining the authorization of individuals by verifying their fingerprints
US5321765A (en) * 1986-05-07 1994-06-14 Costello Brendan D Method and apparatus for verifying identity
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US4821118A (en) * 1986-10-09 1989-04-11 Advanced Identification Systems, Inc. Video image system for personal identification
US4845636A (en) * 1986-10-17 1989-07-04 Walker Mark E Remote transaction system
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US5025372A (en) * 1987-09-17 1991-06-18 Meridian Enterprises, Inc. System and method for administration of incentive award program through use of credit
US5088817A (en) * 1988-11-25 1992-02-18 Fujitsu Ltd Biological object detection apparatus
US5109428A (en) * 1988-12-06 1992-04-28 Fujitsu Ltd Minutia data extraction in fingerprint identification
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5621812A (en) * 1989-05-01 1997-04-15 Credit Verification Corporation Method and system for building a database for use with selective incentive marketing in response to customer shopping histories
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
US5210797A (en) * 1989-10-30 1993-05-11 Kokusan Kinzoku Kogyo Kabushiki Kaisha Adaptive dictionary for a fingerprint recognizer
US5109427A (en) * 1989-11-13 1992-04-28 Goldstar Co., Ltd. Fingerprint recognition device using a hologram
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5105467A (en) * 1989-11-28 1992-04-14 Kim Bong I Method of fingerprint verification
US5103486A (en) * 1990-04-19 1992-04-07 Grippi Victor J Fingerprint/signature synthesis
US5517558A (en) * 1990-05-15 1996-05-14 Voice Control Systems, Inc. Voice-controlled account access over a telephone network
US5499288A (en) * 1990-05-15 1996-03-12 Voice Control Systems, Inc. Simultaneous voice recognition and verification to allow access to telephone network services
US5036461A (en) * 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
US5325442A (en) * 1990-05-18 1994-06-28 U.S. Philips Corporation Fingerprint sensing device and recognition system having predetermined electrode activation
US5180901A (en) * 1990-05-21 1993-01-19 Kabushiki Kaisha Toshiba IC card with individual authentication function
US5224164A (en) * 1990-05-22 1993-06-29 Peter Elsner Method and apparatus for transliterating messages
US5230025A (en) * 1990-08-31 1993-07-20 Digital Biometrics, Inc. Method and apparatus for capturing skin print images
US5210588A (en) * 1990-11-17 1993-05-11 Goldstar Co., Ltd. Fingerprint identification apparatus for enhancing identification performance by forming an illumination source and a light conducting panel in a single body
US5329589A (en) * 1991-02-27 1994-07-12 At&T Bell Laboratories Mediation of transactions by a communications system
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US5383113A (en) * 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5224173A (en) * 1991-10-29 1993-06-29 Kuhns Roger J Method of reducing fraud in connection with employment, public license applications, social security, food stamps, welfare or other government benefits
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5321242A (en) * 1991-12-09 1994-06-14 Brinks, Incorporated Apparatus and method for controlled access to a secured location
US6377228B1 (en) * 1992-01-30 2002-04-23 Michael Jenkin Large-scale, touch-sensitive video display
US5276314A (en) * 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5429006A (en) * 1992-04-16 1995-07-04 Enix Corporation Semiconductor matrix type sensor for very small surface pressure distribution
US5400662A (en) * 1992-04-17 1995-03-28 Enix Corporation Matrix type surface pressure distribution detecting element
US5412738A (en) * 1992-08-11 1995-05-02 Istituto Trentino Di Cultura Recognition system, particularly for recognising people
US5485510A (en) * 1992-09-29 1996-01-16 At&T Corp. Secure credit/debit card authorization
US5484988A (en) * 1992-11-13 1996-01-16 Resource Technology Services, Inc. Checkwriting point of sale system
US5493621A (en) * 1993-04-21 1996-02-20 Kabushiki Kaisya Matsumura Electronics Fingerprint ID system and method
US5416573A (en) * 1993-09-10 1995-05-16 Indentix Incorporated Apparatus for producing fingerprint images which are substantially free of artifacts attributable to moisture on the finger being imaged
US5604802A (en) * 1993-10-29 1997-02-18 International Business Machines Corporation Transaction processing system
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US5613102A (en) * 1993-11-30 1997-03-18 Lucent Technologies Inc. Method of compressing data for use in performing VLSI mask layout verification
US5650217A (en) * 1994-03-15 1997-07-22 Repro-Tronics, Inc. Tactile image enhancer
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5768134A (en) * 1994-04-19 1998-06-16 Materialise, Naamloze Vennootschap Method for making a perfected medical model on the basis of digital image information of a part of the body
US5636282A (en) * 1994-06-20 1997-06-03 Paradyne Corporation Method for dial-in access security using a multimedia modem
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5745555A (en) * 1994-08-05 1998-04-28 Smart Tone Authentication, Inc. System and method using personal identification numbers and associated prompts for controlling unauthorized use of a security device and unauthorized access to a resource
US5926555A (en) * 1994-10-20 1999-07-20 Calspan Corporation Fingerprint identification system
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US6230148B1 (en) * 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5635723A (en) * 1994-12-26 1997-06-03 Nec Corporation Fingerprint image input apparatus
USD367044S (en) * 1995-02-24 1996-02-13 Verifone Inc. Transaction terminal console
US5602933A (en) * 1995-03-15 1997-02-11 Scientific-Atlanta, Inc. Method and apparatus for verification of remotely accessed data
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US5757917A (en) * 1995-11-01 1998-05-26 First Virtual Holdings Incorporated Computerized payment system for purchasing goods and services on the internet
US5892824A (en) * 1996-01-12 1999-04-06 International Verifact Inc. Signature capture/verification systems and methods
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US5892838A (en) * 1996-06-11 1999-04-06 Minnesota Mining And Manufacturing Company Biometric recognition using a classification neural network
US5636038A (en) * 1996-06-24 1997-06-03 Lynt; Ingrid H. Apparatus for converting visual images into tactile representations for use by a person who is visually impaired
US6045039A (en) * 1997-02-06 2000-04-04 Mr. Payroll Corporation Cardless automated teller transactions
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6411728B1 (en) * 1997-07-29 2002-06-25 Indivos Corporation Association of finger pores and macrofeatures for identification of individuals
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6072894A (en) * 1997-10-17 2000-06-06 Payne; John H. Biometric face recognition for applicant screening
US6023688A (en) * 1997-11-28 2000-02-08 Diebold, Incorporated Transaction apparatus and method that identifies an authorized user by appearance and voice
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6052675A (en) * 1998-04-21 2000-04-18 At&T Corp. Method and apparatus for preauthorizing credit card type transactions
US6028950A (en) * 1999-02-10 2000-02-22 The National Registry, Inc. Fingerprint controlled set-top box

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030223437A1 (en) * 1998-07-16 2003-12-04 Hartmaier Peter J. Method and apparatus for providing a connection to a data network
US20030151695A1 (en) * 2000-05-12 2003-08-14 Dan Sahlin Communication apparatus
US20030028464A1 (en) * 2001-07-07 2003-02-06 Kosinski Bruce C. Method and system for assisting participants in an investment plan
US20110078792A1 (en) * 2005-08-09 2011-03-31 At&T Intellectual Property 1,Lp. System and method for providing network security
US9038173B2 (en) * 2005-08-09 2015-05-19 At&T Intellectual Property I, L.P. System and method for providing network security
US20130014255A1 (en) * 2005-08-09 2013-01-10 At&T Intellectual Property I, L.P. System and Method for Providing Network Security
US8286242B2 (en) * 2005-08-09 2012-10-09 At&T Intellectual Property I, L.P. System and method for providing network security
US7474773B2 (en) 2007-02-14 2009-01-06 Lam Ko Chau Methods and systems for automated fingerprint recognition
WO2008098357A1 (en) * 2007-02-14 2008-08-21 Lam Ko Chau Methods and systems for automated fingerprint recognition
US20080192994A1 (en) * 2007-02-14 2008-08-14 Lam Ko Chau Methods and systems for automated fingerprint recognition
US7327859B1 (en) * 2007-02-14 2008-02-05 Lam Ko Chau Methods and systems for automated fingerprint recognition
US20100174596A1 (en) * 2007-10-24 2010-07-08 Andrea Gilman Method and apparatus for mobile offer fulfillment
WO2010108084A1 (en) * 2009-03-19 2010-09-23 Mastercard International Inc. Method and apparatus for mobile offer fulfillment
US7698322B1 (en) * 2009-09-14 2010-04-13 Daon Holdings Limited Method and system for integrating duplicate checks with existing computer systems
US20110087611A1 (en) * 2009-10-14 2011-04-14 Shyam Chetal Biometric identification and authentication system for financial accounts
US10985920B2 (en) * 2016-03-21 2021-04-20 Sebastien Dupont Adaptive device for biometric authentication using ultrasound, infrared and contrast visible light photographs, without disclosure, via a decentralised computer network
US11159940B2 (en) * 2016-10-04 2021-10-26 Orange Method for mutual authentication between user equipment and a communication network
US11482050B2 (en) 2017-07-28 2022-10-25 Alclear, Llc Intelligent gallery management for biometrics
US11495056B2 (en) 2017-07-28 2022-11-08 Alclear, Llc Intelligent gallery management for biometrics
US11321989B2 (en) * 2018-12-28 2022-05-03 Alclear, Llc Local cache-based identification system
US20220215710A1 (en) * 2018-12-28 2022-07-07 Alclear, Llc Local cache-based identification system
US11436888B2 (en) * 2018-12-28 2022-09-06 Alclear, Llc Local cache-based identification system
US11756365B2 (en) * 2018-12-28 2023-09-12 Alclear, Llc Local cache-based identification system
US11756364B2 (en) * 2018-12-28 2023-09-12 Alclear, Llc Local cache-based identification system
US11527101B1 (en) 2021-08-11 2022-12-13 Alclear, Llc Biometric gallery management using wireless identifiers
US11776303B2 (en) 2021-08-11 2023-10-03 Alclear, Llc Biometric gallery management using wireless identifiers
US11783626B2 (en) 2021-08-11 2023-10-10 Alclear, Llc Biometric gallery management using wireless identifiers

Also Published As

Publication number Publication date
US6980670B1 (en) 2005-12-27

Similar Documents

Publication Publication Date Title
US6980670B1 (en) Biometric tokenless electronic rewards system and method
US7319987B1 (en) Tokenless financial access system
US6594376B2 (en) Tokenless electronic transaction system
US6154879A (en) Tokenless biometric ATM access system
US7558407B2 (en) Tokenless electronic transaction system
US5870723A (en) Tokenless biometric transaction authorization method and system
US5838812A (en) Tokenless biometric transaction authorization system
US5805719A (en) Tokenless identification of individuals
US7152045B2 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7631193B1 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6012039A (en) Tokenless biometric electronic rewards system
US7698567B2 (en) System and method for tokenless biometric electronic scrip
US5764789A (en) Tokenless biometric ATM access system
US6662166B2 (en) Tokenless biometric electronic debit and credit transactions
WO1998009227A9 (en) Tokenless biometric transaction authorization method and system
WO1999031621A1 (en) Tokenless financial access system
WO1998004996A1 (en) Tokenless biometric transaction authorization system
AU750174B2 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions

Legal Events

Date Code Title Description
AS Assignment

Owner name: THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY,

Free format text: GRANT OF PATENT SECURITY INTEREST;ASSIGNOR:INDIVOS CORPORATION;REEL/FRAME:020279/0105

Effective date: 20071219

Owner name: THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY,T

Free format text: GRANT OF PATENT SECURITY INTEREST;ASSIGNOR:INDIVOS CORPORATION;REEL/FRAME:020279/0105

Effective date: 20071219

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION