WO2001037169A1 - System and method for managing reservations and boarding for plural transportation carriers - Google Patents

System and method for managing reservations and boarding for plural transportation carriers Download PDF

Info

Publication number
WO2001037169A1
WO2001037169A1 PCT/US2000/031159 US0031159W WO0137169A1 WO 2001037169 A1 WO2001037169 A1 WO 2001037169A1 US 0031159 W US0031159 W US 0031159W WO 0137169 A1 WO0137169 A1 WO 0137169A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
passenger
biometric
information
account
Prior art date
Application number
PCT/US2000/031159
Other languages
French (fr)
Inventor
Stewart Mann
Evan Smith
Original Assignee
Eye Ticket Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eye Ticket Corporation filed Critical Eye Ticket Corporation
Priority to AU19181/01A priority Critical patent/AU1918101A/en
Publication of WO2001037169A1 publication Critical patent/WO2001037169A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C11/00Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere
    • G07C2011/02Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere related to amusement parks

Definitions

  • the present invention relates generally to automated systems and methods for making reservations, baggage check, and boarding control for public transportation carriers and the like, using biometric identification procedures.
  • the farecards have several advantages over metal tokens. They are lighter in weight, difficult to forge, can be used by the traveler for a large number of trips without replenishment, and make it possible to increase revenue and fairly allocate costs by dynamically varying the charge for a trip, based on distance traveled, peak/off peak travel times, etc.
  • farecards are still "tokens" in the sense that they are a physical artifact that must be carried by the transit user to access the system. Further, these tickets typically wear out rapidly and it is a challenge to provide these tickets in a form that is durable enough to withstand normal use, yet not prohibitively expensive. Thus, for several reasons it would be desirable if artifacts such as farecards and tokens could be substantially eliminated from the process of controlling access to the transit system.
  • ticket resellers create an artificial scarcity of tickets by hoarding ticket inventory, it would be desirable to prevent this practice.
  • ticket resellers provide a useful economic service by ensuring that tickets are allocated to their highest valuing user, it would be desirable to provide event organizers with a mechanism to recoup a fair share of the additional value attaching to the tickets after they leave the box office, since it is the demand for the performance that generates this excess value, and not necessarily the ticket resellers.
  • U.S. Patent 5,485,520 to Chaum et al. shows a system that collects highway tolls from moving vehicles without requiring them to stop. This is accomplished, however, by using an in-vehicle transmitting unit (an artifact) to identify the vehicle, then billing the user's credit card or other account for tolls incurred.
  • an in-vehicle transmitting unit an artifact
  • U.S. Patents 5,615,277 and 5,613,012 to Hoffman et al. control access to computer systems and financial accounts using biometric identification procedures.
  • U.S. Patents 5,572,596 to Wildes et al., 5,280,527 to Gullman et al., 5,177,342 to Adams, 5,336,870 to Hughes, 5,471,203 to Sasaki, and 4,210,899 to Swonger et al. similarly show systems using biometrics for identification purposes.
  • none of these prior systems provide an access control and billing system that is particularly adapted to operate in a transit and event environment.
  • a further general object of the present invention to provide an improved biometric access control and user billing system for events, tourist attractions, and transit systems.
  • Another object of the invention is to provide an improved access control and user billing mechanism which uses biometric identification techniques to eliminate the need to carry artifacts or remember identifying numbers.
  • Another important object of the invention is to provide an improved biometric ticketless identification system which facilitates making airline reservations, checking in, and boarding of aircraft and provides enhanced verification and enhanced security features.
  • a further object of the invention is to provide a system and method for controlling ingress to fee-for-access areas by charging the accounts of registered users based on a tokenless biometric identification at an entry point to the area.
  • Another object of the invention is to provide an improved system and method for expediting fare collection in a mass transit system using coordinated biometric identification of preregistered users at both ingress and egress points to determine variable fares to be charged to user accounts.
  • a further object of the invention is to provide improved systems and methods for acquiring an iris image in a high volume turnstile-type application with ⁇ iinimal effort by users to position one or both of their eyes for scanning.
  • Another object of the invention is to provide a system and method for biometrically associating reservations or tickets with a party, and transferring the reservations or tickets to another party, while collecting a transfer fee for this service.
  • An additional object of the invention is to provide a system and method for charging access or user fees based on biometric identification of an anonymous user holding a deposit account.
  • Another object of the invention is to provide an improved biometric identification system suitable for high volume, general public use which selectively uses an electronic camera array to acquire an image of either iris of a user or other identifying feature.
  • Another object of the invention is to provide a biometric identification and billing system to collect usage or access fees from users which stores account codes for users, the presence or absence of specific codes causing special operations of the system different from other operations.
  • Yet another object of the invention is to provide a system for charging user accounts for access to areas, systems, or events based on biometric identification of the user.
  • a further object of the invention is to provide a system for charging user accounts for access to areas, systems, or events, based on biometric identification of the user, which also provides point-of-purchase scanners within the defined area or system, for charging goods or services to the user account.
  • a further object of the invention is to provide a system that offloads the processing required of other related account management systems, by assuming these functions as well.
  • a more specific object of the invention is to provide an improved system and method for expediting fare collection in a mass transit system using biometric identification of preregistered users with automated account charging.
  • Another object of the invention is to provide a biometric access control and accounting system which is electronically connected to a financial network to facilitate charging users for ingress and/or egress to areas or systems.
  • Another object of the invention is provide a means for instantaneously providing airline flight passenger check-in and boarding event information to airlines and third-party reservation systems.
  • An associated access control system which may be integrated with an accounting system, identifies registered users by scanning a stable biometric characteristic as the user passes through a checkpoint.
  • An account associated with the user may be debited by a ticket charge, usage fee, fare, or other charge appropriate to the site or conveyance accessed through the system.
  • the system is connected to a financial network for processing of charges, and point of purchase stations are provided within the controlled area so that registered users may charge goods and services to their accounts without carrying cash or other artifacts.
  • Figure la is a block schematic diagram showing an access control and accounting system according to the present invention
  • Figure lb is a front view of a turnstile apparatus of Figure 1 , showing one embodiment of entry signals and height detectors according to the invention
  • Figure 2 is a flow chart showing an access purchase and biometric registration process of the present invention
  • Figure 3 is a flow chart showing operation of a biometric access verification and accounting process used with the apparatus of Figure 1;
  • Figure 4 is a block schematic diagram of an intermodal computer network embodiment of the invention
  • Figure 5 shows a process for providing visual and/or audio indications to a user, to indicate when identity has been validated and entry is possible, and for adjusting system operation based on stored user profile codes;
  • Figure 6 is a flow chart of a preferred process according to the present invention for an air travel application
  • Figure 7 is a block schematic diagram of an embodiment particularly adapted for use in a sporting arena environment
  • Figures 8a and 8b are a side sectional view and front view, respectively, of the operating equipment of another embodiment of a high throughput biometric turnstile according to the present invention
  • Figure 8c is a front view of a person to be scanned, showing the positioning of a lamp to create desired iUuminating effects
  • Figures 9a and 9b are flow charts showing entry and exit processing in a system that varies charges depending on the point of entry or exit;
  • Figure 9c is a block schematic diagram of a system including biometric turnstiles at both entry and exit points;
  • Figure 10 is a description of an embodiment of the present invention for an airline reservation, check-in, and boarding management and recording application;
  • Figures 11A through 11G provide examples of a preferred embodiment of a user interface for an airline reservation, check-in, and boarding management and recording application of the present invention;
  • Figure 12 is an example of a boarding pass provided by a preferred embodiment of the present invention.
  • Figure 13 describes a preferred physical embodiment of a check-in station for an airline reservation, check-in, and boarding management and recording application of the present invention
  • Figure 14 is a functional flow diagram depicting operation of an embodiment of the present invention for an airline reservation, check-in, and boarding management and recording application;
  • Figure 15 shows a sample database structure for securely serving multiple carriers and/or merchants.
  • Figure 16 is a flowchart illustrating a mechanism for permitting identification of a consumer by an airline, merchant, or immigration control authority, by accessing a central secure database using a merchant-assigned or passport number record key.
  • the present invention relates generally to a method for assuring consumers that biometric information provided for the purpose of facilitating commercial transactions is appropriately stored and retrieved only for the consumer-authorized purpose, and is not combined with other personal information available in databases.
  • biometric data is retrieved based on one or more retrieval keys stored at the request of the consumer, and is transmitted to a point of purchase or delivery of services only to facilitate a specific transaction, after which the biometric information is erased from storage at the point of purchase or delivery of services.
  • an integrated financial transaction system and method for providing debit or credit/charge functions and enabling ingress/egress to halls, stadiums, places of instruction, sports facilities, public mass transit networks, and the like using biometric identification procedures.
  • Applications involving ingress and egress control fall into several categories: (1) applications where a generally unlimited number of admissions to the same area are possible (e.g. theme parks, museums, and mass transit systems); (2) applications where a limited number of admissions are possible and those admitted have an assigned seat or are registered for attendance, so that the system of the present invention must incorporate an operationally coupled prior reservation, registration, and seating assignment or attendance system (e.g. airlines, stadiums, courses of instruction, sports facilities, concert halls); and (3) hybrid applications where the number of admissions must be controlled within a defined limit, but reservations and seat assignments are not required (e.g. movie theaters). Examples of implementations of the invention in each of these categories will be described below. Those skilled in the art will appreciate that the examples given can be readily adapted, in each case, to venues having similar operational characteristics.
  • system 100 includes one or more turnstiles 102, operably connected to scan control and accounting computer 104, which is connected to database 106, one or more registration stations 108, and optionally to financial network 110.
  • Registration station 108 includes a biometric sensor 112 which captures real time data corresponding to a stable physical characteristic of a person such as a fingerprint, palm print, full facial image, features of the iris of the eye, eye retinal pattern, body thermal image, or DNA pattern.
  • biometric sensor 112 scans the iris of the eye and records its features for recall and comparison.
  • biometric data associated with a user includes scanned iris information for both eyes, each eye having unique scanned iris information, such that a user can register by presenting one eye or both eyes, seriatim, for input scanning. Therefore, a registered user can present either eye for identification scanning to utilize the present invention for the purposes described herein without limitation, including ingress/egress.
  • a user In a first alternative embodiment, a user must present both eyes seriatim (i.e., one at a time) for identification purposes as described herein. In a second alternative embodiment, a user must present both eyes simultaneously for iris scanning for identification purposes as described herein. Preferably, both records of scanned iris information for a particular user are stored proximate to each other and to other associated user information (e.g., user-specified retrieval keys) to allow fast access to either record of scanned iris information using automated means as described herein. In a presently most preferred embodiment, system 100 provides database management to ensure that the identity of different users cannot be mistaken or purposely or inadvertently swapped during enrollment, disenrollment, and subsequent re-enrollment.
  • system 100 relates each record of scanned iris information to one or more user identifiers (e.g., a system key number such as a TranscanTM ID) so that enrollment, disenrollment, and subsequent re-enrollment for a particular user are accomplished without affecting the ability of system 100 to access and update the records of other users.
  • Records of database 106 may be accessed using the user identifiers.
  • the user identifiers may be customer or account identification numbers used by a variety of businesses.
  • a plurality of retrieval keys may be associated with any particular iris record(s).
  • the database may use one or more frequent flyer membership numbers assigned by airlines as retrieval keys.
  • a single user may have a plurality of such frequent flyer numbers, and may provide them to the database manager to facilitate biometric ticketing and boarding on those carriers. While the user identifiers may be shared across multiple applications employing system 100 such that a plurality of databases 106 contain local copies of such records, in a preferred embodiment there is a central database which contains the biometric information, a system record key, one or more user-provided retrieval keys, and a ierinimum of personal information. There may be no personal identifying information (such as name, address, date of birth, Social Security or other government identification numbers, etc.) included with the record, or in one preferred embodiment, the only personal data included is the users' name, to facilitate greeting the user during a transaction.
  • personal identifying information such as name, address, date of birth, Social Security or other government identification numbers, etc.
  • Biometric sensor 112, registration station 108, and scan control and accounting computer 104 are preferably constructed to incorporate a System 2100 host processor/central enrollment unit sold by IriScan, Inc. of Mt. Laurel, New Jersey, as well as associated software for searching the database and matching iris images, also available from IriScan, Inc. Operational principles for iris recognition software are disclosed in U.S. Patent 5,291,560 to Dr. John Daugman and other issued and pending patents assigned to IriScan, Inc.
  • Financial network 110 provides a data link to a financial institution and/or credit transaction processing center to permit the scan control and accounting computer 104 to process credit transactions, verify creditworthiness, and transmit requests to debit accounts at the financial institution.
  • the data link may be used to process payments for each purchase using system 100, or to create a credit balance with the system 100, recorded in scan control and accounting computer 104, which can be drawn against by a user having an account containing the credit balance.
  • Database 106 stores the biometric data collected by biometric sensor 112 at registration station 108 for each user, in conjunction with information about the services purchased by that user. For example, in a mass transit access control system, each rider may have identifying biometric information stored in database 106, along with an account balance equivalent to a farecard balance.
  • this account balance would be established by debiting the user's bank account or credit card by a predetermined amount, such as $30, using the connection to financial network 110.
  • a predetermined amount such as $30
  • each patron, or a single representative of each patron group who purchased the tickets may have identifying biometric information collected and stored. The patron's record would also identify the event or events for which tickets were purchased, and particular assigned seating for the event(s).
  • the user or patron when the user or patron wishes to attend the event or use the transit system or the like, the user or patron will enter one of the turnstiles 102 and submit to a biometric scan.
  • the biometric scanners in turnstiles 102 will capture a real time stable physical characteristic image (such as an iris pattern) directly from a person; encode the image; and compare the encoded image to stored physical characteristic data in database 106. If the captured image is not recognized as corresponding to any of the stored data access is denied and the user or patron is directed to seek assistance from onsite personnel, or through an intercom or video conference system.
  • the biometric sensors used may rely on any stable physical characteristic or on a combination of such characteristics for identification purposes. What is important is that the characteristic or characteristics chosen be capable of uniquely identifying an individual as the authorized individual who purchased the seats or transportation access, within an acceptable margin of error.
  • One or more point of purchase scanning computers 111 may be connected to scan control and accounting computer 104 so that users within the airport, transit system, hall, arena, etc. may obtain goods and services by submitting to a further biometric scan at the point of purchase.
  • Such points of purchase may include newsstands, concessions, retail stores, and various services provided within the fee-for- access area accessed through turnstiles 102. Goods and services purchased in this manner result in debits to user accounts which are accomplished according to any of the methods described herein.
  • Point of purchase scanning computer 111 may optionally be provided with a copy of database 106 and with software for real-time matching of a biometric scan from scanner 112 with a corresponding user record from database 106.
  • point of purchase scan computer 111 performs user identification independently of the operation of scan control and accounting computer 104, and when identification is complete, may either directly initiate a charge to one of user's financial accounts using financial network 110 (to which point of purchase scamiing computer 110 is connected), or may pass one or more information packets to scan control and accounting computer 104 specifying the user account, purchase amount, and information about the purchase, so that scan control and accounting computer 110 may debit the user account or accounts in a predetermined manner as will be described in more detail below.
  • point of purchase scanning computer 111 is provided with a standalone copy of at least a portion of database 106 containing user account and biometric data
  • this database copy may be continually updated in real time, or may be updated periodically (e.g. once a day during the early morning hours) from the master registration database associated with scan control and accounting computer 104.
  • scan control and accounting system 104 may be designated to control a master database which is updated from many registration stations throughout the associated points of purchase or delivery of services, such as transit systems and/or event locations. These updates may be continuous or may be performed at intervals, either using a communications network or through personnel visiting the site and manually loading an updated copy of the database from electronic media.
  • This database may serve, and/or may be replicated at, a plurality of scan control systems which control the operation of turnstiles at a plurality of locations.
  • the accounting and financial network interface functions of computer 104 may be centralized at a single scan control and accounting computer 104 or may be distributed through a plurality of such systems, and these options are available independently of whether the database is centralized or replicated at multiple locations.
  • turnstiles 102 are arranged with a dogleg shape having a first passage portion 114 at an angle of 30 degrees, 45 degrees, or between 30 and 45 degrees to a second passage portion 116.
  • First passage portion 114 has an entrance 118 at which height scanner 120 is located.
  • a biometric sensor 112 is located in each turnstile near the junction of first passage portion 114 and second passage portion 116, so that a user approaching biometric sensor 112 through passage portion 114 can present his iris for scanning by turning his head slightly toward biometric sensor 112.
  • Biometric sensors 112 located in turnstiles 102 are connected to height sensors 120 of each turnstile respectively, and are provided with an automatic aiming adjustment for the image gathering mechanism in biometric sensor 112. The aiming adjustment responds to the output of the height sensor to adjust the vertical aim of the image gathering mechanism, so that it adapts to users of various heights and captures the image of the iris of users regardless of their height.
  • Turnstiles 102 may also be arranged in other manners, for example, in a straight (non-dog-leg) orientation, depending on the space available on site.
  • the dogleg orientation is preferable when the biometric sensor 112 is an iris scanner, because this configuration positions the user's eye more naturally with respect to biometric sensor 112 as the user passes through the turnstile.
  • Biometric sensor 112 is separated from height sensor 120 by the length of first passage portion 114 to allow time for the automatic aiming adjustment to operate as the user walks from height sensor 120 to biometric sensor 112.
  • the length of first passage portion 114 may be very short, or may be 5 feet to 6 feet in length or more, if several seconds time is needed after the point of height detection to achieve the desired aiming adjustment.
  • Each turnstile 102 may further include a turnstile barrier mechanism 122 at the exit point of turnstile 102.
  • the preferred embodiment for mass transit and stadium applications would include such a barrier mechanism 122 to enhance crowd control and minimize requirements for monitoring and security personnel. However, for airplane loading and other applications where an attendant will be present at the entry point, the barrier mechanism may be omitted.
  • turnstile 102 is an identification station effectively consisting only of biometric sensors 112 and associated indicating, signaling, computer, and communications components.
  • the system is located at a threshold, or point of entry or exit, but provides only an indicational barrier and not a physical one.
  • the form of the means selected for providing a turnstile function may encompass a broad range of degrees of physical barrier provided, and may in some embodiments provide only an access permission indicator without any form of physical access prevention. This embodiment is described herein subsequently in further detail.
  • Turnstile barrier mechanism 122 is connected to scan control and accounting computer 104, for example, by a serial digital data connection through a standardized serial port on computer 104, and associated interface on barrier mechanism 122.
  • Turnstile barrier mechanism 122 can be selectively actuated by scan control and accounting computer 104 after valid identification of the user and validation of the user account, to permit the user to enter the controlled area.
  • Turnstile barrier mechanism 122 can be a mechanical turnstile that selectively physically opens or unlocks to permit entry, or may be an optical turnstile which sounds an alarm if an infrared beam crossing second passage portion 116 is broken without the user first being authorized through the identification scan of biometric sensor 112.
  • an optical turnstile is the Model HP100 system manufactured by Omega Optical Turnstiles of Walnut Creek, California. This turnstile is designed to provide access in response to presentation of an access card.
  • the operational control of the turnstile may be modified (according to the present invention) by removing the card scanning and authorization system, and connecting the turnstile sensing and alarm system to instead provide access in response to an "open" command signal from scan control and accounting computer 104. If the user crosses the infrared beam of the optical turnstile without first obtaining authorization through the scan of biometric sensor 112, an alarm will sound. Crossing of the beam by the user resets the turnstile 102 to permit the next user to enter at entrance 118 and undergo the authorization process.
  • the iris scanner is typically activated by a "start" button on biometric sensor 112 which is pressed by the user.
  • start button On biometric sensor 112 which is pressed by the user.
  • sensor 112 it is most preferred to operate sensor 112 without a start button, in a free run mode wherein sensor 112 is continually attempting to acquire an iris image and automatically resets and retries recognition after any unsuccessful attempt at recognition, without the user taking any action.
  • this preference may depend on the application.
  • barrier mechanism 122 In the case of multiple ticket purchases (e.g. if the user has purchased four seats for an opera), the validation of that user's identity will sequentially actuate barrier mechanism 122 to allow all of the assembled members of the user's party to enter. For example, if four tickets were purchased by a person, four persons would be allowed to proceed through barrier mechanism 122 without sounding an alarm, upon validation of the purchaser's identity at biometric sensor 112.
  • the operation of the system is controlled by scan control and accounting computer 104, which is operably connected to both monitor and control all of the biometric sensors 112, height sensors 120, and barrier mechanisms 122 in the manner described herein.
  • the identification certainty level of the biometric comparison performed by scan control and accounting computer 104 can be adjusted appropriately depending on the circumstances and the nature of the access provided. For example, the harm associated with allowing a person to ride a transit system without an appropriate charge to his account may in some cases, particularly at peak load times, be considered more acceptable than passenger inconvenience associated with a backup at the turnstile due to an identification failure . It may be desirable to reduce the confidence level required for a match at such times, yet user accounts should be protected against accidental charges incurred by another person.
  • turnstiles 102 may be provided both at the user's entry point and at an exit point, similar to the placement of conventional farecard readers in the Washington D.C. Metrorail transit system, so that scan control and accounting computer 104 can record the entry point in database 106 and then later learn the exit point, to calculate the correct fare to be deducted from the user's account based on distance traveled. Flowcharts of the entry and exit processing required for such a system are shown in Figures 9a and 9b, respectively, while a block schematic diagram of the system with both entry and exit turnstiles is shown in Figure 9c.
  • Block 902 upon a user presenting himself at a turnstile, the user is identified biometrically in the manner described above.
  • the entry point (station identification) is recorded in database 106 of scan control and accounting computer 104 (both shown in Figure 9c).
  • the entry point information is stored in correlation with the user's identification, and may thus be stored either in conjunction with the user record in database 106, or in a separate database along with some form of user identifier.
  • the user record is flagged as being "in system” to facilitate accounting and egress identification. This flagging operation may be performed by setting a flag in the user accounting record in database 106, or a separate list of users who are "in system” may be maintained and referenced to achieve similar operating results.
  • the images collected by the biometric scanners located at the exit point can be appropriately compared with a subset of the overall database of stored images, representing persons who have entered the transit system but have not exited, as shown in Block 908.
  • This operation is facilitated by the previous storage of information indicating who is in the system, as described above. Making the comparison to this subset of images, while excluding other stored user images, increases system search and response speed.
  • the confidence level required for a match at the exit point may be downgraded, as compared to the confidence level required to determine entry, since it is assumed that a match at the exit point should definitely be found with a person "in the system" at that time.
  • Block 910 the search may be expanded in a second phase to encompass all available image records, the user may be directed to see an attendant for assistance, an indicator may be provided, and other desired error processing and signalling may occur.
  • Figure lb shows entrance 118 to turnstile 102 which is provided with a height sensor 120.
  • height sensor 120 may be a series of closely spaced light beam transceiver units 128 paired with associated reflectors 130. Four such pairs are shown as an example, but 8, 12, or more pairs may be provided to obtain a desired increment of height detection to properly align the image scanning camera of biometric sensor 112 with the iris of the person entering the turnstile.
  • the system determines the height of the user by identifying which light beams are interrupted as the person passes through entrance 118. The height of the individual can be estimated as less than the lowest beam which is not interrupted, and greater than or equal to the height of the highest beam which is interrupted.
  • the height sensor 120 may use a tracking infrared or laser mechanism to intelligendy measure the height of the customer.
  • Figure lb further shows indicators 124 and 126 which may be colored green and yellow and visually indicate "GO" and "WAIT,” respectively, under control of scan control and accounting computer 104.
  • the WAIT light 126 will be iUuminated while a person is being scanned to obtain access, to indicate to subsequent persons that they should wait before passing through height detector 120.
  • WAIT light 126 is extinguished and GO light 124 is ttluminated to indicate that the next person in line may proceed.
  • FIG. 2 is a flowchart showing a record creation sequence according to the present invention, which may be implemented using the equipment shown in Figures la and lb, and in particular, the registration station 108.
  • Registration station 108 is preferably an automated ticketing station, but may also be attended by an operator.
  • registration station 108 receives information from the user or from an attendant about the type of purchase desired by the user (for example, a certain number of a selected class of tickets to a particular event, or a predete ⁇ nined credit toward transit fares to be incurred). Payment and/or payment information is obtained, as by the swipe of a credit or debit card, insertion of cash, or provision of bank account information for debiting purposes.
  • the sale of the ticket(s), transit fare credit, or the like is then recorded in database 106 (shown in Figure la).
  • a PIN number or other similar security code selected by the user is preferably recorded at the time of purchase. This code may subsequently be used by the user as a form of identification in case of difficulty with the biometric identification system.
  • the PIN or security code may also be used by the purchaser if he wishes to authorize another person to use the tickets without his presence, i.e. if the tickets are a gift. In this case, the original purchaser will give the PIN number to the intended user, and such intended user will be permitted to re-register the tickets on the assumption that any person possessing the security code or PIN number chosen at the time of purchase is authorized to perform such re-registry.
  • the user's biometric information is obtained.
  • any known desired biometric quantity may be used for identification, but in the preferred embodiment, an iris pattern is obtained through biometric sensor 112 attached to registration station 108.
  • the biometric scan information is stored in database 106 in association with the record of the user showing the services or access purchased by that user. In this manner, the biometric information is available to identify the user at a future date when the user wishes to use the tickets or fares purchased in this manner.
  • the purchaser's biometric data is also stored with some form of information identifying that person, so that subsequent purchases can be made without the physical presence of the purchaser.
  • a user may subsequently telephone a box office and order tickets, to be picked up based on the user's biometric data associated with the pre-existing account.
  • Other purchases such as concessions, gift shop, news stand, and other purchases within the transit system, stadium, or hall, may also be charged to the user's account based on a biometric scan at a station provided for this purpose.
  • the rider may arrange for automatic charges to his credit card or bank account whenever his balance drops below a defined threshold. For example, an initial account balance of $30 may be established, and usage fees, fares, ticket fees, concession charges, etc. may be applied against this balance. Then, when the balance drops to zero or some predetermined minimum threshold such as $5, another $30 charge may be applied to the user's credit card or bank account, to again provide a ready balance against which the user can charge purchases, fares, etc.
  • Database 106 will store information identifying the account as one which authorizes such automatic charges, and scan control and accounting computer 104 will process the charges through financial network 110 as appropriate.
  • Payment for the goods and services which may be obtained on the user's account may be made through any desired mechanism, although electronic transactions are preferred in view of the volume of transactions experienced in the typical application of the invention.
  • the method or methods of payment to be used for a particular account are indicated by a code and requisite data (e.g. account numbers) stored in the database at the time of registration. Different payment methods may be used for different types or dollar values of purchases, if desired. For example, debits to an internal deposit account may be used for transit fare purchases, while other types of purchases are processed as direct credit card transactions. Alternatively, amounts under a limit such as $5 are charged to a deposit account, while larger amounts are charged to the user's credit card.
  • User and/or system preferences for payment mechanisms are recorded in the database.
  • User preferences are accepted by the system based on a predetermined rule set. User preferences are also limited, where applicable, by the creditworthiness of the user or the willingness of the operating entity to extend credit to the user.
  • One particularly preferred method is the deposit account mechanism described above, where an initial account balance is established, with automatically triggered replenishment of the balance as it becomes depleted. This method is particularly useful in transit applications where the user may incur regular small charges in daily commuting.
  • Another possible mechanism is an immediate debit to one of the user's accounts for each charge made using the system. Because of transaction processing costs, this mechanism may be less desirably applied to frequent, small charges, but may be highly desirable for larger charges such as air fares or the purchase of team logo items in a stadium.
  • the account debited in this manner might be a credit card account or a financial institution account belonging to the user. However, a credit account internal to the system might also be established, with billing to the user monthly or at another convenient interval.
  • a hybrid of these two methods may also be provided. In the hybrid approach, a credit-type account is created internal to the system and various charges are accumulated for a predetermined period, such as one day, one week or one month.
  • the total charges during that interval are then transmitted in a single transaction to the user's credit card account or paid in an electronic funds transfer from the user's financial institution account.
  • the charges may be paid off by charging a credit card or bank account even if the predetermined period has not yet elapsed.
  • Sensitivity to privacy concerns is important in implementing the present invention.
  • the level of detail provided in billing statements or confirmation statements should be carefully selected to provide information sufficient to satisfy the user that charges made were legitimate, without transmitting information that might be sensitive. For example, it may be desirable to indicate on a statement the number of transit trips made in a week or month and the total fare, while omitting information such as the date, entry and exit station, and exact times of entry and exit for each trip.
  • Detailed information identifying each transaction, and a transaction identification number or code assigned at the time of the transaction is preferably recorded in the billing computer system in case of a customer inquiry about the accuracy of the bill.
  • the user's account record may have each relevant transaction identification number or code entered therein so that detailed information can be obtained in case of an inquiry or challenge.
  • anonymous account Another particularly important method of payment is the anonymous account.
  • Some individuals may, because of privacy concerns, prefer not to identify themselves by providing name, address, etc. to the system. Of course, if the system is to transfer funds from a user account at a financial institution, or make credit card charges, an appropriate authorization is required and such authorization inherently requires personal identification. Thus, an alternative payment mechanism is needed for the anonymous account.
  • anonymous accounts are provided as cash deposit accounts.
  • a person may register for an account anonymously, and make a cash deposit against fares or other goods and services to be charged against the account.
  • the user's biometric data (such as an iris scan) will be recorded, but the account will be identified only with an anonymous account identifier or number rather than with the person's name and financial account information.
  • the user will be required to make additional cash deposits to maintain a positive balance at all times, since the system will have no identifying information with which to institute collections efforts if the user owes money.
  • the system may have a "low balance" indicator which is activated as the user passes through a turnstile or makes a purchase if the remaining account balance falls below a predetermined threshold, such as $10.
  • a predetermined threshold such as $10.
  • This indicator will remind the user to again visit the registration station, where the user will identify his or her account (by account identifier, or preferably by biometric scan of the user) and provide an additional cash deposit. If the system is one in which charges vary depending on the entry and exit points, and the balance falls below another predetermined amount (e.g. the minimum fare currently in effect or an arbitrary rmnimum such as $5) admission may be denied until the balance is increased, to prevent the user from becoming stuck in the system without the resources to pay the charge due upon exiting.
  • another predetermined amount e.g. the minimum fare currently in effect or an arbitrary rmnimum such as $5
  • the user may register a single account which is then usable at multiple locations, such as a plurality of different transit networks and companies, multiple stadiums, arenas, and event halls, and other locations.
  • an intermodal transportation payment and identification scheme is provided, whereby a user can readily fly, ride mass transit, take trains, busses, ferries, taxis, etc. in a variety of cities and even nations, without the need to carry money or identification.
  • Turnstiles and associated scanners may be provided at the entry and/or exit and/or payment points as appropriate, for each transit system, concession stand, or store in the system.
  • Figure 4 shows an intermodal computer network 400 for implementing this embodiment of the invention.
  • Central accounting computer 402 is connected to financial network 110 and master database 106.
  • Arena 404 Retail store 406, rapid transit system 408, airline 410, railroad 412, ferry 414, and other desired point of entry or point of purchase systems are connected to central accounting computer 402.
  • These individual systems incorporate biometric scanning, matching, and access control systems as shown in Figure la.
  • the individual systems may incorporate registration stations and may also have regularly updated copies of master database 106, to facilitate local user identification and access or purchasing control for unexpected customers.
  • the individual systems preferably transmit accounting information defining user transactions to central accounting computer 402, which processes the transactions in the manner described above with reference to scan control and accounting computer 104 (shown in Figure la).
  • a central computer database and billing system may be provided to maintain user information and process charges in a uniform manner across the several systems or installations.
  • separate user databases and billing systems may be maintained by the various systems if desired.
  • the separate databases may be updated either through a regular program of information exchange, or upon first use of a new system by a traveler or event attendee.
  • the first time the user is a customer of a system other than his or her "home" system the user may be required to undergo at least an abbreviated registration process in which the previously recorded biometric data and associated account data are transferred from the home system. This may be done automatically through a program of concentric expansion of search scope to neighboring or interconnecting systems, if the user is not recognized in the local system database.
  • the registration process on first use of a new system may also be performed by obtaining identifying information from the user and requesting the specific record from the home system.
  • the user may provide the new system with his or her assigned central database record key (e.g. TranScan ID) or with another key stored at the request of the consumer, such as a frequent flyer registration number.
  • the registration station may be in a fixed location or may be mobile. It may also be provided as a standalone station which is selectively connected to a network to upload new registration information, or may be networked full time. To the extent account balances are maintained in the system, such account balances are preferably maintained uniformly by all stations in the system and updated consistenfly and in real time to avoid errors.
  • the online operating system for allowing access preferably operates as a real time network of multiple transaction stations, with a central database for maintaining account information and balances. New account registrations may be added to the online system in real time or in a periodic batch (for example, in the early morning hours while a transit system or stadium is not operating).
  • a standalone identification system is provided and a wireless packet radio system or other appropriate wireless communications system can be used to process transactions.
  • the bus may have account balance information for registered riders loaded in the morning, and may permit use of the bus by any rider having access to credit or having at least a predetermined deposit balance such as $5, it being relatively unlikely that a single rider would incur more than $5 in bus fares within a transit system in a single shift.
  • the computers making up the system are networked, either in a private network, a virtual private network, or using public networks such as the Internet.
  • the comparisons may be performed by a centrally located computer which also maintains account balances.
  • the account balances are maintained in a central computer, but the biometric data in the account records is replicated in a computer at each turnstile site, so that comparison and matching can be performed locally, avoiding the need to transmit data files of biometric scans over a network in real time operation.
  • the various onsite biometric comparison databases may be updated during periods when the system is not operating or has low load, such as early morning hours.
  • the computer associated with the turnstile matches the user's scanned data with a record.
  • IP Internet Protocol
  • the communications bandwidth requirement of this hybrid approach is much lower than the bandwidth required to complete biometric identification over a network.
  • the hybrid matching and accounting system as described herein may be implemented with any of the hardware embodiments shown in the drawings, including the arrangement of Figure la and the arrangement of Figure 4. Each user account can be selectively coded for any of the available payment mechanisms, based on user preference and creditworthiness.
  • Additional user information and special purpose codes may also be stored in the database in association with the user account record established according to this process.
  • One type of special purpose code that may be stored, if desired, is a special access authorization code for use if a state of emergency is declared. This code can be used to restrict access to the controlled areas to particular persons or classifications of persons in case of a local or national emergency, and/or for verification and determination of travel priorities during time of war or other emergency.
  • Another type of special purpose code that may be stored is a code indicating a discount level or an additional level of service to be applied to certain purchases of transportation, goods, and/or services.
  • a discount may be automatically provided based on membership in an organization, such as the American Association of Retired Persons or the American Automobile Association.
  • Additional service may be provided if the user is a member of some preferred customer group such as an airline frequent traveler program.
  • upgraded accommodations, a free drink, etc. may be automatically provided where available, based on coding of the user in the system as a member of any such exclusive customer group.
  • the user may be designated by yet another type of special purpose code for receipt of frequent traveler or frequent user promotional points.
  • An account balance for such promotional points is maintained within scan control and accounting computer 104 or in a central computer connected to scan control and accounting computer 104.
  • Mileage rewards and other program incentives can then be earned by the user based on fares, events, and purchases made using the system and/or like systems associated with the system.
  • a single incentive program may be administered centrally for an intermodal group of transportation companies, event sponsors, and/or other merchants associated with the system, or incentives may be provided by individual systems, event sponsors, or merchants based on purchase of their good and services through the biometric identification system.
  • a code may also be stored to authorize the dispensation of cash to the user, upon request, while passing through the turnstile, and to indicate an amount of cash to be dispensed. For example, a user may wish to have the option to press a button during the identification process and, following verification of identity, receive a $20 bill from a dispenser in the turnstile. Another user may not wish to have a cash issue option.
  • the process of Figure 2 can also be executed in a manner which facilitates transfer of previously purchased tickets to another person.
  • the purchaser may accompany the person receiving the tickets and be identified by biometric sensor 112, or else may provide the purchaser with a security code or PIN number (recorded at the time of original purchase), knowledge of which will permit that person to make use of the tickets.
  • the system preferably charges an additional fee for the use of tickets by other than the original purchaser.
  • Scan control and accounting computer 104 is preferably programmed to establish a monetary charge for this transfer service, to request bank account, debit, or charge card information from the transferee, and to charge the transferor and/or transferee (using previously stored information from the transferee) for the ticket re-registration service, using financial network 110 to process the charges.
  • Financial network 110 may also be used to provide interchange between currencies so that purchases can be made in a variety of currencies, particularly in the case of international air travel.
  • FIG. 3 is a flow chart showing the entry (or exit) authorization process according to the present invention using the novel turnstiles 102 shown in Figures la and lb.
  • "GO" signal 124 is activated to allow the next user to enter the turnstile.
  • the user's height is detected using height sensor 120.
  • the aim of biometric sensor 112 is adjusted according to the measured height of the individual entering the turnstile, so that sensor 112 is at least roughly adjusted to the height of the individual (if necessary, fine adjustment of camera aim may be controlled by image analysis and a feedback controller in biometric sensor 112). Also, in some cases the height may be measured inaccurately by height sensor 120 (e.g. if the user is carrying a tall object or wearing a top hat). If the image sensor of biometric sensor 112 is unable to lock on to the image when adjusted to the detected height, it will enter an automatic scan mode and attempt to acquire the user's iris image at various other heights until successful or until a predetermined time-out occurs.
  • the biometric information is obtained by scanning the person in the turnstile.
  • the obtained information is compared to data stored in database 106 to determine whether there is a match within a programmed level of certainty. If not, control passes to block 314 and access is rejected, and following a wait state in block 316 to allow the rejected user to leave the turnstile, the turnstile resets and is ready for the next user as control passes to block 302.
  • the record is adjusted appropriately.
  • the access control mechanism 122 is released to allow the defined number of persons to enter the controlled area and an indicator is actuated so that the user knows he (and his party, if applicable) may proceed through the turnstile.
  • FIG. 5 shows a process for providing visual and/or audio indications to a user, to indicate when identity has been validated and entry is possible, and for adjusting system operation based on user codes.
  • Barrier mechanism 122 shown in Figure la
  • An audio signal may also be provided to indicate authorization and/or failure.
  • the audio signal may include a chime, voice recording, and/or digitally synthesized personalized welcome message such as "Welcome, Mr. Smith. "
  • the visual signals, and/or the audio signals may be provided for each person using the turnstile. Alternatively, such signals may be selectively provided in a customized manner depending on who is using the turnstile.
  • the operation of the turnstile system and associated indicators may be varied for individual customers following identification, depending on codes stored in the database record associated with that customer.
  • the user is first biometrically identified in the manner described previously, as provided in block 502.
  • the user's record is retrieved and in block 504, it is dete ⁇ nined whether an audio indication should be provided, and if so, what type of audio indication. If an audio indication is to be provided, control passes to block 506 and the audio signal is provided. For example, if the customer's record indicates that the person has a vision impairment, an audio signal and greeting may be selectively activated for that person, while such a signal is not activated for other persons who were not coded to receive that assistance.
  • the system determines whether the user record is coded to receive a visual indication of approval, and if so, what specific visual indication should be provided.
  • the desired visual indication is provided in block 510 and control then passes to block 512.
  • the system dete ⁇ nines whether any special codes are associated with the user account for varying operation of the turnstile or for providing other assistance to handicapped persons. If so, in block 514 the system operation is adjusted or assistance is summoned to accommodate the user.
  • the turnstile may be actuated in a special mode allowing additional time for passage.
  • the size of the turnstile opening may be automatically increased upon recognition, in response to a database code. This may be accomplished by providing a turnstile with a mechanical barrier having a maximum opening width sufficient to accommodate a wheelchair or other equipment, which can be selectively controlled to open to two or more different widths. The barrier is then actuated to open completely for persons who are coded as wheelchair users, but to open only partially for other persons.
  • the special coding may result in automated dispatch of special assistance such as courtesy transportation.
  • the system has particular applicability to air travel and may be provided with customized features when used to control access to aircraft.
  • the user calls to make reservations or makes reservations using a computer.
  • the computer may be a home computer connected to the Internet, at a kiosk connected to the system, a travel agency computer, a computer operated by a telephone reservationist, or an enhanced automatic teller machine.
  • FIG. 6 A preferred process for implementing the system in an air travel application is shown in Figure 6.
  • the user first identifies himself or herself as a registered customer using an account number or other identifying information, such as frequent flyer membership number or TranScan ID, as shown in Block 602.
  • the reservation information is received (Block 604) and the reservation information is recorded in conjunction with identification of the relevant user account (Block 606).
  • the user Upon arrival at the airport, the user will be scanned at a biometric scanning station (Block 608).
  • the identity of the passenger is matched to the user account under which the reservations were made. If a match is found, execution continues at block 612 and the passenger is "checked in," i.e.
  • the system may be used in a manner which substantially eliminates the issuance of tickets and boarding passes, based on scanning and verification of user identity at each stage of the luggage check and retrieval, area access control, and boarding process, where a boarding pass is traditionally used as identification. If the user's biometric does not match that of a reservation, a manual error handling process is initiated as shown in Block 614. In this process, the user's identity is verified through additional forms of identification, and a decision is made whether to allow the person to board the aircraft. If the person is permitted to board, he or she may be re-registered, and checked in as described above.
  • the user is a first time user of the system, or if additional people are traveling with the user or on the user's account, their biometric information may be registered either at the time of making the reservation, or at a station provided in the vicinity of the airport ticket counter.
  • the database may be internally scanned upon first access by a new user, to identify duplicate records indicating that the user has traveled previously under a different name, and such duplicates may be flagged for investigation prior to allowing the person to board the aircraft. Persons registering with the system for the first time may be required to show several forms of identification to ensure that false records are not created.
  • the user may be scanned again as shown in block 616, to verify identity at the gate during the process of boarding the aircraft.
  • the system may automatically generate a list of passengers who checked luggage but who did not actually enter the aircraft, based on biometric scan records at the gate.
  • a portable point of purchase scanning computer 702 may be provided, preferably in a handheld form, incorporating a biometric scanner with an associated portable database for pattern matching.
  • This handheld point of purchase scanning computer 702 may be used by concessionaires to record charges for concessions.
  • the charge records may be communicated to scan control and accounting computer 104 via a wireless data link such as a packet radio transceiver 706, or may be held in memory and later uploaded to scan control and accounting computer 104 (also shown in Figure la).
  • Point of purchase units either handheld or fixed, will similarly be provided at souvenir stands, fixed location concession stands, parking lot entry points and other places where funds are collected or access control is provided.
  • the identification system may be used in the manner described previously to control access to the stadium or hall, and a further identification and access control function may be performed by a scanner located at the entrance to a premium seating section, such as box seats or a club level.
  • printer 704 to each point of entry turnstile, which automatically prints the user's seat assignment (and optionally directions to the seat) for the convenience of both the user and ushers, as the user enters the arena.
  • the system preferably provides special codes in the database for recording that a user has paid for access to a particular event, such as a concert or movie, or on a particular date, in the case of access to a theme park or other location where a single daily fee is paid for the right to come and go at will during that period.
  • a particular event such as a concert or movie, or on a particular date
  • Reentry will be automatically provided to the patron based on a record of previous payment during the defined time period for unlimited access.
  • Special codes may also be provided for season ticket holders, e.g. those who have purchased unlimited annual admission to a theme park or museum so that access is permitted without further charge, upon identification of the user by the system. It should be recognized that ticket purchases for events and associated seating reservations may be made in advance by telephone or computer, in the manner described above and/or in the manner described above for airline reservations. Alternatively, the system may be used to permit entry to museums, theme parks, etc. for which there is an admission charge but for which no reservations or seating assignments are required.
  • FIG. 8a Another preferred embodiment of a biometric scanning turnstile according to the invention is shown in Figures 8a and 8b.
  • the turnstile is provided with an array of electronic imaging cameras 801, each arranged along a vertical line and separated by a uniform distance along the line.
  • An aiming lamp 802 has a polarizing lens that makes the lamp visible only along a narrow field of view direcdy ahead of the lamp. The user will be instructed to position his or her right eye (or left eye, depending on which eye is registered in the database) so that it is possible to see lamp 802 at full brightness with that eye. This positioning orients the target eye direcdy before the camera array.
  • the camera array is then activated and an image of the iris from one of the cameras in the array is selected for processing.
  • the camera providing the best image will vary depending on the height of the user and will typically be the camera closest to the height of the target eye.
  • the camera to be used may be selected by electronically analyzing the image to determine whether there is an iris image present. Alternatively, the camera may be selected merely by attempting to pattern match with all of the available cameras and ignoring those images which do not result in an iris recognition pattern match. As another option, the camera at the right height may be selected using the height sensor mechanisms and methods disclosed above with reference to Figure lb.
  • aiming lamp 802 may be polarized in both horizontal and vertical directions.
  • the user positions the target eye so that he or she can see lamp 802 at full brightness, and this action inherentiy positions the eye at a predetermined height and lateral position at which a single camera 801 may be pointed to collect the needed iris image.
  • the camera(s) 801 may be provided with lenses having a high depth of field within the range of likely distances from the camera to the target iris. In this case, it may not be necessary to provide the lens with a focusing mechanism. This embodiment is preferred since eliminating moving parts may increase reliability of the turnstile equipment. Alternatively, the cameras may be provided with an autofocus lens to provide a sharp image of the target iris. Cameras 801 are shown in Figures 8a and 8b in a vertically oriented array, but it is also possible to provide an array that extends both horizontally and vertically for ease of capturing a desired iris image without requiring the user to be in a precise lateral position.
  • the turnstile may also be provided with sensors to detect the presence of a user to initiate the scanning process.
  • sensors for example, pressure sensor 804 or infrared motion detector 803 may be employed to detect the presence of a user.
  • indicator lamps 805 (go) 806 (wait) and 807 (low balance) provide operating status indications to the user.
  • Speaker 808 selectively provides audio signals, feedback, and instructions.
  • Special ifluminating light or lights 809 may also be provided at predetermined orientations to enhance imaging by cameras 801.
  • Lights 809 may be oriented to produce shadows across particular facial features for image processing purposes (feature recognition) or may be provided for general illumination.
  • Lights 809 may be of a wavelength other than visible light, such as infrared, and the cameras selected may be particularly responsive to the wavelength of lights 809.
  • the turnstile may also include a cash request button 812 and a cash dispenser 813. If the user presses cash request button 812 during the identification process, if the user's account is coded appropriately, cash will be dispensed to the user. The amount of cash dispensed will be debited against the user's account in one of the manners described previously, including for example by electronic access to an external financial network to create a charge to a credit account or a deduction from a checking or other bank account.
  • a wide angle camera 814 may also be provided to obtain a video frame of the user's face during each identification process.
  • This video frame may be stored in a mass storage device, along with data associating the frame with the specific transaction, for security, verification, and evidence-of-authorization purposes in case a user wishes to challenge a debit.
  • light 809 is oriented to illuminate the right eye socket 810 and to cast a sharp nasal shadow 811 across the left cheek of the user, as shown in Figure 8c.
  • the nasal shadow 811 can be located by image processing to identify a dark region in that part of the image, and the portion of the image to the left and slightly up from the nasal shadow, corresponding to the expected position of the right iris at eye socket 810, is made the focus of the pattern matching processing.
  • the identification station in the turnstile may be provided with a set of buttons or a keypad, allowing the user to select which movie he or she wishes to attend (for multi-screen cinemas).
  • buttons may be provided for "theater 1,” “theater 2,” “theater 3,” etc. and the tides of the movies playing in those theaters may be provided on cards next to the buttons.
  • "Sold Out” indicators are preferably provided next to the selection buttons for theaters having no ticket availability for the next show. Selectors may also be provided for different show times, if desired.
  • a set of numbered buttons or a numeric keypad may also be provided to select a number of people to be admitted.
  • the user may obtain admission to a theater for himself and/or one or more guests by submitting to biometric identification, selecting the theater, and selecting the number of guests.
  • the turnstile barrier will then be actuated to permit the selected number of people to enter.
  • the user's account will be debited for the number of tickets obtained in this manner.
  • the scan control and accounting computer 104 will keep a running record of the number of tickets sold for each theater and will activate the "Sold Out" indicator if no seats remain for a show.
  • system 100 comprises a check-in station 1005, operably connected to scan control and accounting computer 104, which is connected to database 106, one or more registration stations 108, optionally to a third-party reservation system via reservation interface 120, an airline reservation system via airline interface 122, and optionally to financial network 110.
  • check-in station 1005 further comprises a check-in processor 1010 operably connected to at least one biometric sensor 112, a display 1015, an audio speaker 1020, a printer 1025, and a microphone 1030.
  • Registration station 108, financial network 110, and scan control and accounting computer 104 are as described elswhere herein, without limitation.
  • scan control and accounting computer 104 operates in a WindowsTM NTTM or UNIXTM environment.
  • check-in station 1005 includes one biometric sensor 112 as further described in Figure 11.
  • check-in processor 1010 is a single personal computer that executes software instructions to operate, control, and collect scanned iris input from biometric sensor 112.
  • check-in processor 1010 includes a plurality of personal computers each executing software instructions, independentiy or cooperatively, to operate, control, and collect scanned iris input from biometric sensors 112.
  • Display 1015 provides status and event information such as, but not limited to, an inquiry in the form of a displayed message to ask a person using system 100 to check-in certain required security questions as shown in Figures 11B and llC. Display 1015 may change announcements or indications in conformance with a timer maintained by check-in processor 1010. In a presendy preferred embodiment, display 1015 is a touchscreen display that allows a user to initiate check-in (reference Figure 11 A), respond to security inquiries (reference Figures 11B and 11C), request a gate manifest (reference Figure 11D), or request a boarding manifest (reference Figure HE).
  • Speaker 1020 is used to provide audible indications, including, but not limited to, synthesized or pre-recorded speech for making audible spoken security question inquiries of the user for the security questions at check-in (reference Figures 11B and 11C), as well as requesting user input for the check- in process and providing an audible indication of check-in progress or completion (e.g. , "Thank you”).
  • Microphone 1030 is used to receive the user's audible response to spoken inquiries and to accept user verbal requests.
  • Check-in processor 1010 provides a voice recognition capability to cause system 100 to select and perform an operation (e.g., commence check-in) in response to a user speaking the corresponding command into microphone 1030.
  • check-in processor 1010 provides voice recognition independent of the speaker.
  • check-in processor 1010 provides voice recognition that recognizes a particular speaker and in which the options and information presented to the user are customized to the needs, profile, and/or authorization of the particularly-identified user.
  • Printer 1025 is used to provide hardcopy printout of boarding passes (reference Figure 12), boarding manifests (reference Figure 11F), and other such flight or passenger information.
  • printer 1025 is collocated with display 1015, speaker 1020, microphone 1030, and check-in processor 1010 as shown in Figure 13.
  • printer 1025 is located remotely from display 1015, speaker 1020, microphone 1030, and check-in processor 1010 such that boarding pass generated by system 100 is provided at a different location from where check-in is accomplished.
  • Airline interface 122 provides communications means by which system 100 and an airline employing system 100 exchange information including, but not limited to, passenger and flight information.
  • airline interface 122 comprises an Internet connection that allows information to be exchanged via TCP/IP protocols.
  • airline interface 122 is an Intranet, LAN, WAN, virtual private network, or dial-up modem interface.
  • Scan control and accounting computer 104 formats information to be transmitted to a customer airline according to the data specifications provided by that airline, which may include proprietary formatting information. In a presendy preferred embodiment, this formatting information is stored in database 106. Conversely, scan control and accounting computer 104 extracts information received from a customer airline according to the data specifications provided by that airline.
  • Reservation interface 120 provides communications means by which system 100 and a third-party reservation system, or clearinghouse, exchange information including, but not limited to, reportable event information regarding passenger and flight status.
  • third-party reservation systems to which system 100 interfaces include, but are not limited to, the SABRETM system ("Semi- Automated Business Research Environment") and the ApolloTM system used by the Airline Reporting Corporation (ARC).
  • reservation interface 120 comprises an Internet connection that allows information to be exchanged via HTTP or FTP over TCP/IP.
  • reservation interface 120 is an Intranet, LAN, WAN, leased line, wireless, radio, or dial-up modem interface.
  • Other communications means are within the spirit and scope of the present invention.
  • Scan control and accounting computer 104 formats information to be transmitted to the third- party reservation system according to the data specifications provided by that third-party reservation system, which may include proprietary formatting information. In a presendy preferred embodiment, this formatting information is stored in database 106. Conversely, scan control and accounting computer 104 extracts information received from a third-party reservation system according to the data specifications provided by that system.
  • System 100 exchanges or reconciles information with a third-party reservation system in real-time or near real-time on an event-driven basis (i.e., at check-in, when passenger boards the aircraft, etc.), which serves to provide the third-party reservation system with new or updated information much faster than is typically provided by the existing batch-mode update approach in use prior to the present invention.
  • system 100 includes a simulation capability which simulates either one or both of a third-party reservation system and an airline reservation system.
  • reservation interface 120 and/or airline interface 122 communicate between system 100 and the simulated systems for purposes such as demonstrating proof of concept, pre-installation testing and provisioning, or troubleshooting.
  • database 106 includes, without limitation, information related to and arranged by city, flight, passenger, reservations, reservation number, and seat. In a presendy preferred embodiment, this portion of database 106 is implemented using MicrosoftTM AccessTM.
  • a passenger who has successfully checked-in using system 100 as described herein may interact with touchscreen display 1015 to obtain a gate manifest (reference Figure HE) or a passenger manifest (reference Figure 11F).
  • a gate manifest reference Figure HE
  • a passenger manifest reference Figure 11F
  • system 100 will display (using display 1015) the departure city, date, and time and arrival city, date, and time for that flight as shown in Figure HE.
  • system 100 will display (using display 1015) the boarding manifest information as shown in Figure 11F, including, but not limited to: the number of reservations for the passenger; the number checked-in; flight, gate, origin, destination, scheduled departure, and actual departure flight information; and passenger name, TranscanTM ID, Seat, and Service remarks.
  • System 100 hardware and software configurations can be adapted or tailored to meet the needs of a particular airline or application. For example, additional computing platforms may be provided for scalability to support multiple check-in points and coordinate systems operation therebetween.
  • financial network 110 provides accoimt management in which system 100 logs and manages transactional or event-based information in response to passenger or user interaction with system 100. Examples of such information include, but are not limited to, successful check- in, each unsuccessful check-in attempt, and unregistered passenger unsuccessftd check-in attempt.
  • financial network 110 further provides passenger management functions to aid airlines in tracking passenger check-in, luggage check-in, and boarding, and in maintaining passenger status information.
  • Financial network 110 provides multiple read/write access levels, using password or other means of access control, by which airline personnel and administrators can access passenger information.
  • Financial network 110 also maintains passenger information such as account balance and payment preferences and provides the capability for direct debiting and crediting of periodic as well as one-time payments.
  • financial network 110 includes an interface to one or more external account management systems through which system 100 provides transactional or event-based information in response to passenger or user interaction with system 100.
  • the account management and other information provided by financial network 110 can be shared across all or selected airline facilities.
  • FIG. 13 describes a presendy preferred physical embodiment of check- in station 1005 for a sports participant management and recording application.
  • check-in station 1005 includes a biometric sensor 112 positioned at a height that facilitates passenger check-in using biometric collection and identification means for passengers of varying height.
  • display 1015, speaker 1020, printer 1025, and microphone 1030 are preferably positioned at a height that facilitates passenger check-in for passengers of varying height.
  • the focusing means of biometric sensor 112 is preferably rotationally mounted to permit adjustment with respect to vertical aimpoint by the participant for biometric collection.
  • biometric sensor 112, display 1015, speaker 1020, printer 1025, and microphone 1030 are arranged as shown in Figure 13.
  • Other spatial orientations of biometric sensor 112, display 1015, speaker 1020, printer 1025, and microphone 1030 are within the scope of the present invention.
  • the passenger first identifies himself as a registered passenger using an account number or other identifying information, such as name and address, or, preferably, by submitting to a biometric scan and collection using biometric sensor 112 as described herein (reference block 602).
  • a passenger registers by submitting to a biometric iris scan of both eyes.
  • the passenger preferably provides passport information to facilitate check-in.
  • a passenger can request upgrades in service or seating using system 100, such service upgrades being charged to the passenger's account via financial network 110.
  • Minimum passenger information includes one or more iris scan codes, a passenger identifier (e.g. , TranscanTM ID), and passenger name. Other passenger information may or may not be included in the associated passenger file, depending upon privacy dictates and concerns.
  • passenger identifying information such as account number or name and address
  • passenger identifying information is provided from an external airline reservation system via airline interface 122 or third-party reservation system via reservation interface 120 (block 1051).
  • Passenger and reservation identifying information such as account number or name and address, may also be received from the Internet via reservation interface 120 (block 1053).
  • the passenger may also use system 100 to make a flight reservation or access a flight where reservations are not required by entering requisite flight information through interacting with system 100 as described herein.
  • reservation information as described above, without limitation is received (block 604), stored, and recorded using database 106 (block 606) by system 100 in conjunction with the passenger identification information obtained and, optionally, financial information obtained from financial network 110.
  • system 100 stores the unique biometric features of both irises in a common record or other means such that the stored biometric information collected for both eyes of the passenger are uniquely associated with the passenger.
  • each iris pattern is stored in a separate record, each file being particularly associated with a corresponding passenger, as described herein. These files may conform to a format that is common for all embodiments and applications of system 100 such that passenger iris information may be shared among system 100 applications, as described herein.
  • passenger identification information is propagated selectively, when the consumer wishes to complete a transaction, to a plurality of databases 106 associated with other applications that use system 100, such as, but not limited to, airlines, hotel reservation systems, and car rental reservation systems.
  • passenger identification information is present at the local copy of database 106 and may be used by system 100 to expedite and facilitate passenger access to airline, hotel and rental car services associated with the trip itinerary, in a manner substantially similar to the operation described herein.
  • each airport included in the passenger's travel itinerary is notified by system 100 of the reservation at an appropriate time using airline interface 122 (block 1055), and deleted when no longer needed.
  • the biometric information may be provided only on the day or during a specified shorter period, when the passenger is expected at a certain airport or gate.
  • reservation information is also transmitted to a third-party reservation system using reservation interface 120 for real-time or near-real-time update of the passenger and flight information maintained by the third-party reservation system (block 1057).
  • system 100 notifies a third-party reservation system (or clearinghouse) direcdy via reservation interface 120 of a reservation made via travel agent (block 1051) or Internet (block 1053), including information required to effect electronic funds transaction (e.g., credit card purchase), prior to receipt of any electronic funds disbursement by the airline.
  • electronic funds payment is provided direcdy to the third-party reservation system or clearinghouse without the airline having to incur a charge to the travel agent or Internet-based reservation agent, and the third-party reservation system is able to withhold payment to the airline until reconciliation (block 1069) consistent with its clearinghouse function.
  • the passenger may use system 100 to check-in (i.e., provide an indication of her presence for purposes of boarding the flight). If a passenger has no luggage to check, the passenger may accomplish check-in at the gate immediate to the boarding area.
  • passenger biometric information is obtained by scanning at least one biometric feature of the passenger (block 608).
  • check-in is accomplished by the passenger submitting to an iris scan of either eye in the manner described herein.
  • the passenger initiates the check-in process by approaching check-in station 1005 and initiating the check-in process by touching touchscreen display 1015 as shown in Figure HA.
  • biometric scanner 112 To permit a successful biometric scan, the passenger approaches biometric scanner 112, manually adjusts the aimpoint of the biometric sensor 112, and positions one of his eyes until biometric sensor 112 has acquired the iris biometric features information.
  • the passenger is provided by audible indication via speaker 1020 and visible indication via display 1015 of successful/unsuccessful biometric scan.
  • the biometric scan process takes approximately two seconds of the passenger's time.
  • the acquired iris biometric information is compared to data stored in database 106 associated with the prior-made reservation to determine whether there is a match within a programmed level of certainty (block 610). If a match is not present, or if a match is present but the identified passenger does not have a reservation stored by system 100 (as may be determined, for example, by scan control and accounting computer 104 comparing the passenger record obtained from database 106) control passes to block 614 for error handling, including an audible response from speaker 1020 indicating check-in failure and a reset of biometric sensor 112.
  • check-in processor 1010 provides a simulated spoken voice output indication of "check-in failed, please try again," "you do not have a reservation,” or similar such statement via speaker 1020.
  • System 100 updates system information to include, but not limited to, a logged indication of a failed check-in attempt including a date/time stamp, for each such occurrence.
  • this information may be transmitted to the airline via airline interface 122 or to a third-party reservation system via reservation interface 120 for monitoring and tracking purposes.
  • the passenger After successful biometric scan, the passenger will be prompted audibly via speaker 1020 and visibly on-screen via display 1015 to respond to security questions indicated in Figures 11B and llC. To complete check-in, the passenger may respond audibly (i.e., "Yes” or "No") to answer the security questions presented, or the passenger may use touchscreen response using display 1015 (block 1067).
  • system 100 will optionally check passport information contained with the record entered during flight reservation against the passport information associated with the passenger identified during biometric scan (block 1061).
  • check-in processor 1010 provides a simulated spoken voice output indication of "thank you” or similar such statement via speaker 1020.
  • a boarding pass may be issued by printer 1025 as shown in Figure 12.
  • System 100 updates passenger information to include, but not limited to, a logged indication of a successful check-in attempt including a date/time stamp, for each such occurrence.
  • a passenger may agree in advance never to carry anything on board for a person not known to them, and may agree to keep control of their baggage so that no items can be placed therein by another person. In this embodiment, it is not necessary to ask the security questions during each check in of a registered passenger.
  • system 100 provides one or more baggage match tags, digitally encoded to match the passenger's biometrically determined identification, from printer 1025 (block 1063).
  • system 100 reconciles passenger records electronically, including, in a presendy preferred embodiment, transmitting updated passenger check-in event information to the airline providing the flight via airline interface 122, transmitting updated passenger check-in event information to a third-party reservation system via reservation interface 120, and, optionally, transmitting updated transactional information to financial network 110 to allow for decrementing of a fare or access balance, for which the record is adjusted appropriately (block 1065).
  • the checked-in passenger submits to another biometric scan, as described herein, at the gate using system 100 immediately prior to boarding the flight for the purpose of verifying the passenger's identity prior to boarding the aircraft (block 616). If this gate verification is successful, then the passenger is provided with a boarding pass to remind the passenger of her seat number, from printer 1025 as shown in Figure 12. In this manner, only persons who have been positively identified and matched with a known user record made at time of reservation will be permitted to board the aircraft. If the biometric scan of a person attempting to board the aircraft does not result in a successful match, then control passes to block 614 for error handling.
  • system 100 reconciles passenger records electronically by, in a presendy preferred embodiment, transmitting updated passenger check-in/boarding event information to the airline providing the flight via airline interface 122 and transmitting updated passenger check- in/boarding event information to a third-party reservation system via reservation interface 120 (block 1069).
  • the airline is able to provide updated passenger boarding information in real-time or near-real-time to the third-party reservation system in order to receive in return, and, at an earlier time than possible prior to the advent of the present invention, electronic funds released to the airline for the associated passenger through the clearinghouse function of the third-party reservation system.
  • system 100 provides real-time generation of a list of passengers who checked luggage using system 100, but who did not actually board the aircraft as determined by gate check-in. This permits the airline to remove from the aircraft any luggage associated with persons not actually aboard the aircraft (block 618). It is apparent that the operation of system 100 may be tailored to support a variety of airline applications through reordering or elimination of certain of the steps described above. For example, system 100 may be used to allow a passenger to simultaneously make and purchase an airline reservation, check-in, and board the aircraft in a single transaction using system 100 such as often occurs for shuttle, "short-hop", or commuter flights.
  • This process serves to expedite time-consuming check-in procedures at airports and to automate and thereby increase the accuracy of security measures and event-tracking related to airport boarding.
  • the need for a passenger to carry tickets or other artifacts is eliminated.
  • passenger check-in and boarding event status is provided to the airline and to a third-party reservation system in real-time or near-real-time, instead of in the slower batch mode, which enhances the reaction capabilities of these entities for responding to security and safety related concerns and situations as well as for more timely airline payment reconciliation.
  • biometric information is collected in a central database and stored with particular restrictions that ensure it will not be used for purposes other than confirming transactions authorized by the consumer.
  • iris identification an IrisCode is stored (512 characters of data) derived by a mathematical formula from the unique patterns in the iris.
  • the system is constructed so that no personal images are stored, and the consumer is assured that the system does not permanently store any images of the eye or anything else.
  • the iris recognition method is particularly desirable to ensure public acceptance; it is impossible to reconstruct an image of the eye from an IrisCode, so the IrisCode alone has no value to anyone, unless the owner's eye is present for comparison.
  • the central database in this preferred embodiment does not collect any personal information about the consumer, or any details of their movements, transactions, or purchases.
  • the database includes only the consumer's name 1502, 1504, 1506, IrisCode(s) 1508, 1510, a record number, and numbers 1514 - 1518, which the consumer chooses to provide to facilitate transactions, such as frequent flyer membership numbers.
  • the consumer may also choose to provide his or her passport number, since by providing a recognition station at airport immigration checkpoints, biometric recognition can be used to expedite and facilitate immigration processing. However, providing all of these retrieval numbers is optional and is controlled by the consumer.
  • the system stores only those numbers the consumer provides, and authorizes for use in looking up the IrisCode for transactions.
  • a reporting system is provided so that a properly identified consumer can access his or her record, allowing the consumer to review the lookup numbers stored.
  • the consumer is given absolute control over the numbers maintained, and may add or delete at will any frequent flyer numbers, merchant account numbers, etc. which are stored in the system.
  • the IrisCode is maintained in a secure database and is only transmitted to an airport or other transaction location when the consumer has requested a transaction at that location. After the transaction is complete, e.g. after a flight leaves, the information is deleted from the computer at the transaction location. The consumer is assured that the manager of the central database will not provide the IrisCode or any other information about the consumer to any party, except when the consumer made a reservation or otherwise requested a transaction.
  • the central database may also receive information sufficient to determine the appropriate destination and transmission timing of the IrisCode, such as the date and number of the flight.
  • the central database provider receives no other information from the airline or other merchant. All such information received from airlines and merchants is kept confidential, is not permanently recorded, and is never provided to any other merchant, airline or third party.
  • the central database provider is an independent company serving airlines and other product and service providers, and merely facilitates boarding, admissions and other transactions.
  • the database is kept secure and is not provided to any direct marketing companies, or used for any marketing or data mining purposes.
  • each airline or other merchant may verify a person's identity biometrically by specifying an identifier known to that merchant (such as a frequent flyer membership number). That identifier is used to retrieve a single biometric record for verification. While comparison of the record may occur at the point of the transaction, the record is deleted from that location and maintained only in the central database after verification of identity is completed. In this way, the addition of a biometric identification process does not in any way change the records kept by airlines or merchants, and does not enhance those merchants' knowledge about the individual consumer.
  • the record may be retrieved only by those merchants with whom the consumer has chosen to establish a business relationship.
  • the airline may select customers, in step 1602, who will have access to the biometric ticketing and boarding system, and facilitate their enrollment by the central database provider in step 1604. Enrollment of customer may typically include entry by customer of an initial frequent flyer number, passenger name, and passport nation and number, in step 1606. Other frequent flyer numbers or similar merchant- generated customer identifiers may be added to the record at registration, or at a later date, at the consumer's option in step 1608.
  • Reservations for this alternative ticketing and boarding control method may be accomplished in the conventional manner, step 1610.
  • the traveler is asked to specify whether they prefer to use a paper ticket, an e-ticket, or the Eye-Ticket S brand expedited biometric reservation and boarding process. If the biometric boarding process is selected, the airline adds a flag to its record, and transmits appropriate information to the central database provider so that the Eye-Ticket SM brand expedited biometric reservation and boarding process is facilitated.
  • the airline may send a periodic batch file to the central database provider listing frequent flyer numbers, boarding locations, and flight numbers.
  • the airline may also provide all data in real time, or may provide real time updates as necessary, if reservations change on the same day. In case of system failure or a recognition error, the airline will provide gate agents with a backup printout listing biometric boarding customers for each flight, to permit manual boarding by ID if necessary.
  • the central database provider maintains a secure central IrisCode database according to the data storage and privacy procedures specified above, and as additional carriers or merchants join the system, may add that airline's frequent flyer number or merchant's customer identifier as a searchable key to retrieve records.
  • the database provider ensures that the local identification kiosk at the scheduled transaction location is populated with the IrisCode for a customer when it is time to accomplish that customer's transaction (such as boarding a particular flight or admittance to a particular event).
  • the local system then transmits data in real time (or through a printout) to the airline or other merchant so that a unified list of passengers who have boarded, customers, etc. can be generated.
  • the IrisCode is deleted from the local system.
  • the present invention provides fast and accurately controlled access to a controlled area or event without requiring the customer to carry an artifact.
  • the system according to the present invention enhances traffic flow, is more convenient for the passenger or spectator, and lowers operating costs for the transportation authority. In the case of air travel, in particular, the system enhances security by ensuring that the person who purchased the tickets, who is known and identified at that time, is the same person boarding the aircraft.
  • the present invention also makes it possible to have a national or regional registry permitting a registered user to make unlimited use of travel within that area, consistent with that person's creditworthiness.
  • the registered user for example, can make use of seamless intermodal travel involving different transportation authorities, such as getting on a bus one block from home, going to the subway, taking the subway to a railroad station, taking an intercity railway to another city, and flying home the same evening, all without showing any tickets and without taking out a credit card, checkbook, etc. since payments may be charged automatically to the registered user's accounts.
  • the present invention permits a national registration system which would allow enrollment or subscription to a league pass, permitting attending games of any team in the league.

Abstract

An integrated access control system (100) and method identifies airline passengers at check-in or boarding (1005) by scanning a stable biometric characteristic of the passenger. The system permits passengers to check-in and board commercial aircraft without the need of paper tickets, boarding passes, or other such artifacts. Passenger check-in and boarding event information is provided instantaneously via electronic communications link (120, 122) to the airline and third-party passenger and reservation systems, or clearing houses. A central database (106) separates personal biometric information from airline and merchant customer records, assuring the consumer that their personal information will not be used except where they have an established relationship with a merchant and/or authorize a specific transaction.

Description

SYSTEM AND METHOD FOR MANAGING RESERVATIONS AND BOARDING FOR PLURAL TRANSPORTATION CARRIERS
This application is a continuation-in-part of U.S. Utility Patent Application Serial No. 09/365,167 filed August 2, 1999, which is a continuation-in-part of U.S. Utility Patent Application Serial No. 09/053,216, filed April 1, 1998, and which claims the benefit of U.S. Provisional Patent Application Serial No. 60/070,566, filed January 6, 1998. The entire disclosure of each aforementioned application, including references incorporated therein, is incorporated herein by reference.
This disclosure contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent disclosure, as it appears in the Patent and
Trademark Office patent files or records, but otherwise reserves all copyright rights whatsoever.
Field of the Invention
The present invention relates generally to automated systems and methods for making reservations, baggage check, and boarding control for public transportation carriers and the like, using biometric identification procedures. Background of the Invention
Airlines and other common carriers depend on tickets and/or the presentation of identification to deteπnine who will be allowed to board an aircraft or other conveyance, such as a passenger train, ferry, or cruise ship. Unauthorized resale of tickets and security concerns about allowing unidentified persons on board an aircraft has recently led the Federal Aviation Administration, and airlines, to require that passengers show identification and answer security-related questions when checking in, in addition to having a ticket.
Public transit systems have long accepted cash or metal tokens, sometimes received by unattended mechanical turnstiles, to control entry into the system. Increasingly, such transit systems are using machine-readable tickets or "farecards" encoded with a fare balance, which is debited by the appropriate fare as the user enters and/or exits the transit system.
The farecards have several advantages over metal tokens. They are lighter in weight, difficult to forge, can be used by the traveler for a large number of trips without replenishment, and make it possible to increase revenue and fairly allocate costs by dynamically varying the charge for a trip, based on distance traveled, peak/off peak travel times, etc. However, farecards are still "tokens" in the sense that they are a physical artifact that must be carried by the transit user to access the system. Further, these tickets typically wear out rapidly and it is a challenge to provide these tickets in a form that is durable enough to withstand normal use, yet not prohibitively expensive. Thus, for several reasons it would be desirable if artifacts such as farecards and tokens could be substantially eliminated from the process of controlling access to the transit system.
Access to sporting and cultural events held in stadiums, concert halls, and the like is normally obtained by purchasing a ticket which is then shown to obtain admission. Reliance on a ticket "artifact" as the sole arbiter of admission leads to an aftermarket for tickets, which may pass through many hands before they reach a person who actually wishes to attend the event. Although ticket "scalping" is illegal in many jurisdictions, popular events often sell out quickly. Scalpers create an artificial scarcity by purchasing all the available tickets with the intent of reselling them. Thus, persons with an actual interest in attending an event may have no alternative to purchasing tickets from a reseller of unknown reputation, and at an inflated price.
To the extent the ticket resellers create an artificial scarcity of tickets by hoarding ticket inventory, it would be desirable to prevent this practice. To the extent that ticket resellers provide a useful economic service by ensuring that tickets are allocated to their highest valuing user, it would be desirable to provide event organizers with a mechanism to recoup a fair share of the additional value attaching to the tickets after they leave the box office, since it is the demand for the performance that generates this excess value, and not necessarily the ticket resellers.
With widespread availability of high quality color copiers, another ticket- related problem is introduced. There is a great danger that a ticket bought from a party other than the official box office or authorized ticketing agency will be a forgery. Recently, in professional football stadiums, persons arriving for a game have discovered that numerous other people have tickets for the same seats, due to sales of multiple ticket copies by forgers.
Previous efforts to develop effective systems for controlling access to transportation and financial accounts have not provided a solution for these problems. U.S. Patent 5,485,520 to Chaum et al. shows a system that collects highway tolls from moving vehicles without requiring them to stop. This is accomplished, however, by using an in-vehicle transmitting unit (an artifact) to identify the vehicle, then billing the user's credit card or other account for tolls incurred.
Other prior systems use biometrics to provide identification for secured access to areas and financial transactions. For example, U.S. Patents 5,615,277 and 5,613,012 to Hoffman et al. control access to computer systems and financial accounts using biometric identification procedures. U.S. Patents 5,572,596 to Wildes et al., 5,280,527 to Gullman et al., 5,177,342 to Adams, 5,336,870 to Hughes, 5,471,203 to Sasaki, and 4,210,899 to Swonger et al. similarly show systems using biometrics for identification purposes. However, none of these prior systems provide an access control and billing system that is particularly adapted to operate in a transit and event environment. The transportation access and ticketing issues noted above have traditionally been viewed as separate problems. There has been no effective system in either realm which would allow a person to register at the time of a ticket or fare purchase, and then obtain later delivery of the purchased service (e.g. access to transportation or entry to an event) without carrying an artifact. Biometric identification methods have been used for other purposes, but have not been deployed for broad public use. The inventors believe that public acceptance of these methods depends in part on assurance that the stored biometric data will not be used for any purpose other than for completing tranactions at the request of the consumer, and will not be combined with other data. Thus, the inventors believe there is a need for an improved system and method for registration and delivery of these transportation and event access services.
Summary of the Invention
Therefore, it is a general object of the present invention to provide a system and procedure for ensuring privacy of biometric information and for deploying that information to a transaction site using a variety of retrieval keys, in a manner which does not combine it with other personal data.
A further general object of the present invention to provide an improved biometric access control and user billing system for events, tourist attractions, and transit systems.
Another object of the invention is to provide an improved access control and user billing mechanism which uses biometric identification techniques to eliminate the need to carry artifacts or remember identifying numbers.
Another important object of the invention is to provide an improved biometric ticketless identification system which facilitates making airline reservations, checking in, and boarding of aircraft and provides enhanced verification and enhanced security features.
A further object of the invention is to provide a system and method for controlling ingress to fee-for-access areas by charging the accounts of registered users based on a tokenless biometric identification at an entry point to the area. Another object of the invention is to provide an improved system and method for expediting fare collection in a mass transit system using coordinated biometric identification of preregistered users at both ingress and egress points to determine variable fares to be charged to user accounts.
A further object of the invention is to provide improved systems and methods for acquiring an iris image in a high volume turnstile-type application with πiinimal effort by users to position one or both of their eyes for scanning.
Another object of the invention is to provide a system and method for biometrically associating reservations or tickets with a party, and transferring the reservations or tickets to another party, while collecting a transfer fee for this service.
An additional object of the invention is to provide a system and method for charging access or user fees based on biometric identification of an anonymous user holding a deposit account.
Another object of the invention is to provide an improved biometric identification system suitable for high volume, general public use which selectively uses an electronic camera array to acquire an image of either iris of a user or other identifying feature.
It is also an object of the invention to provide a system and method for providing a network of biometric identification and billing systems to facilitate intermodal access by registered users to geographically diverse transportation systems, arenas, etc.
Another object of the invention is to provide a biometric identification and billing system to collect usage or access fees from users which stores account codes for users, the presence or absence of specific codes causing special operations of the system different from other operations.
Yet another object of the invention is to provide a system for charging user accounts for access to areas, systems, or events based on biometric identification of the user. A further object of the invention is to provide a system for charging user accounts for access to areas, systems, or events, based on biometric identification of the user, which also provides point-of-purchase scanners within the defined area or system, for charging goods or services to the user account. A further object of the invention is to provide a system that offloads the processing required of other related account management systems, by assuming these functions as well.
A more specific object of the invention is to provide an improved system and method for expediting fare collection in a mass transit system using biometric identification of preregistered users with automated account charging. Another object of the invention is to provide a biometric access control and accounting system which is electronically connected to a financial network to facilitate charging users for ingress and/or egress to areas or systems.
Another object of the invention is provide a means for instantaneously providing airline flight passenger check-in and boarding event information to airlines and third-party reservation systems.
Additional objects of the invention will be apparent to those skilled in the art upon examination of the specification, including the drawings and claims.
These objects and others are achieved by providing a centralized biometric database
An associated access control system, which may be integrated with an accounting system, identifies registered users by scanning a stable biometric characteristic as the user passes through a checkpoint. An account associated with the user may be debited by a ticket charge, usage fee, fare, or other charge appropriate to the site or conveyance accessed through the system. In various preferred embodiments, the system is connected to a financial network for processing of charges, and point of purchase stations are provided within the controlled area so that registered users may charge goods and services to their accounts without carrying cash or other artifacts.
Brief Description of the Drawings
Figure la is a block schematic diagram showing an access control and accounting system according to the present invention; Figure lb is a front view of a turnstile apparatus of Figure 1 , showing one embodiment of entry signals and height detectors according to the invention;
Figure 2 is a flow chart showing an access purchase and biometric registration process of the present invention; Figure 3 is a flow chart showing operation of a biometric access verification and accounting process used with the apparatus of Figure 1;
Figure 4 is a block schematic diagram of an intermodal computer network embodiment of the invention; Figure 5 shows a process for providing visual and/or audio indications to a user, to indicate when identity has been validated and entry is possible, and for adjusting system operation based on stored user profile codes;
Figure 6 is a flow chart of a preferred process according to the present invention for an air travel application; Figure 7 is a block schematic diagram of an embodiment particularly adapted for use in a sporting arena environment; and
Figures 8a and 8b are a side sectional view and front view, respectively, of the operating equipment of another embodiment of a high throughput biometric turnstile according to the present invention; Figure 8c is a front view of a person to be scanned, showing the positioning of a lamp to create desired iUuminating effects;
Figures 9a and 9b are flow charts showing entry and exit processing in a system that varies charges depending on the point of entry or exit;
Figure 9c is a block schematic diagram of a system including biometric turnstiles at both entry and exit points;
Figure 10 is a description of an embodiment of the present invention for an airline reservation, check-in, and boarding management and recording application; Figures 11A through 11G provide examples of a preferred embodiment of a user interface for an airline reservation, check-in, and boarding management and recording application of the present invention;
Figure 12 is an example of a boarding pass provided by a preferred embodiment of the present invention;
Figure 13 describes a preferred physical embodiment of a check-in station for an airline reservation, check-in, and boarding management and recording application of the present invention;
Figure 14 is a functional flow diagram depicting operation of an embodiment of the present invention for an airline reservation, check-in, and boarding management and recording application;
Figure 15 shows a sample database structure for securely serving multiple carriers and/or merchants; and
Figure 16 is a flowchart illustrating a mechanism for permitting identification of a consumer by an airline, merchant, or immigration control authority, by accessing a central secure database using a merchant-assigned or passport number record key.
Detailed Description of the Preferred Embodiments
The present invention relates generally to a method for assuring consumers that biometric information provided for the purpose of facilitating commercial transactions is appropriately stored and retrieved only for the consumer-authorized purpose, and is not combined with other personal information available in databases. In a preferred embodiment, biometric data is retrieved based on one or more retrieval keys stored at the request of the consumer, and is transmitted to a point of purchase or delivery of services only to facilitate a specific transaction, after which the biometric information is erased from storage at the point of purchase or delivery of services.
In another preferred embodiment, an integrated financial transaction system and method is provided for providing debit or credit/charge functions and enabling ingress/egress to halls, stadiums, places of instruction, sports facilities, public mass transit networks, and the like using biometric identification procedures.
The systems and methods of the invention will be described in terms of operation in exemplary applications, such as airlines and other mass transit applications, sporting event arena, and paid participant facilities access. However, it should be recognized that the systems and methods disclosed may be applied with minor modifications to a variety of locations where it is advantageous to provide a system for facilitating commercial transactions, including movie theaters, theme or amusement parks, concert halls, museums, and various retail and banking establishments.
Applications involving ingress and egress control fall into several categories: (1) applications where a generally unlimited number of admissions to the same area are possible (e.g. theme parks, museums, and mass transit systems); (2) applications where a limited number of admissions are possible and those admitted have an assigned seat or are registered for attendance, so that the system of the present invention must incorporate an operationally coupled prior reservation, registration, and seating assignment or attendance system (e.g. airlines, stadiums, courses of instruction, sports facilities, concert halls); and (3) hybrid applications where the number of admissions must be controlled within a defined limit, but reservations and seat assignments are not required (e.g. movie theaters). Examples of implementations of the invention in each of these categories will be described below. Those skilled in the art will appreciate that the examples given can be readily adapted, in each case, to venues having similar operational characteristics.
The invention will be described initially with reference to Figure la. As shown in Figure la, system 100 includes one or more turnstiles 102, operably connected to scan control and accounting computer 104, which is connected to database 106, one or more registration stations 108, and optionally to financial network 110.
Registration station 108 includes a biometric sensor 112 which captures real time data corresponding to a stable physical characteristic of a person such as a fingerprint, palm print, full facial image, features of the iris of the eye, eye retinal pattern, body thermal image, or DNA pattern. In a preferred embodiment, biometric sensor 112 scans the iris of the eye and records its features for recall and comparison. In a presently preferred embodiment, biometric data associated with a user includes scanned iris information for both eyes, each eye having unique scanned iris information, such that a user can register by presenting one eye or both eyes, seriatim, for input scanning. Therefore, a registered user can present either eye for identification scanning to utilize the present invention for the purposes described herein without limitation, including ingress/egress. In a first alternative embodiment, a user must present both eyes seriatim (i.e., one at a time) for identification purposes as described herein. In a second alternative embodiment, a user must present both eyes simultaneously for iris scanning for identification purposes as described herein. Preferably, both records of scanned iris information for a particular user are stored proximate to each other and to other associated user information (e.g., user-specified retrieval keys) to allow fast access to either record of scanned iris information using automated means as described herein. In a presently most preferred embodiment, system 100 provides database management to ensure that the identity of different users cannot be mistaken or purposely or inadvertently swapped during enrollment, disenrollment, and subsequent re-enrollment. Further, system 100 relates each record of scanned iris information to one or more user identifiers (e.g., a system key number such as a Transcan™ ID) so that enrollment, disenrollment, and subsequent re-enrollment for a particular user are accomplished without affecting the ability of system 100 to access and update the records of other users. Records of database 106 may be accessed using the user identifiers. The user identifiers (retrieval keys) may be customer or account identification numbers used by a variety of businesses. Thus, a plurality of retrieval keys may be associated with any particular iris record(s). For example, the database may use one or more frequent flyer membership numbers assigned by airlines as retrieval keys. A single user may have a plurality of such frequent flyer numbers, and may provide them to the database manager to facilitate biometric ticketing and boarding on those carriers. While the user identifiers may be shared across multiple applications employing system 100 such that a plurality of databases 106 contain local copies of such records, in a preferred embodiment there is a central database which contains the biometric information, a system record key, one or more user-provided retrieval keys, and a iriinimum of personal information. There may be no personal identifying information (such as name, address, date of birth, Social Security or other government identification numbers, etc.) included with the record, or in one preferred embodiment, the only personal data included is the users' name, to facilitate greeting the user during a transaction.
Biometric sensor 112, registration station 108, and scan control and accounting computer 104 are preferably constructed to incorporate a System 2100 host processor/central enrollment unit sold by IriScan, Inc. of Mt. Laurel, New Jersey, as well as associated software for searching the database and matching iris images, also available from IriScan, Inc. Operational principles for iris recognition software are disclosed in U.S. Patent 5,291,560 to Dr. John Daugman and other issued and pending patents assigned to IriScan, Inc.
Financial network 110 provides a data link to a financial institution and/or credit transaction processing center to permit the scan control and accounting computer 104 to process credit transactions, verify creditworthiness, and transmit requests to debit accounts at the financial institution. The data link may be used to process payments for each purchase using system 100, or to create a credit balance with the system 100, recorded in scan control and accounting computer 104, which can be drawn against by a user having an account containing the credit balance. Database 106 stores the biometric data collected by biometric sensor 112 at registration station 108 for each user, in conjunction with information about the services purchased by that user. For example, in a mass transit access control system, each rider may have identifying biometric information stored in database 106, along with an account balance equivalent to a farecard balance. Typically this account balance would be established by debiting the user's bank account or credit card by a predetermined amount, such as $30, using the connection to financial network 110. In an arena or hall ticketing system, each patron, or a single representative of each patron group who purchased the tickets, may have identifying biometric information collected and stored. The patron's record would also identify the event or events for which tickets were purchased, and particular assigned seating for the event(s).
In each of these two examples, when the user or patron wishes to attend the event or use the transit system or the like, the user or patron will enter one of the turnstiles 102 and submit to a biometric scan. The biometric scanners in turnstiles 102 will capture a real time stable physical characteristic image (such as an iris pattern) directly from a person; encode the image; and compare the encoded image to stored physical characteristic data in database 106. If the captured image is not recognized as corresponding to any of the stored data access is denied and the user or patron is directed to seek assistance from onsite personnel, or through an intercom or video conference system. Although the system is described herein in terms of the iris scanning embodiment, the biometric sensors used may rely on any stable physical characteristic or on a combination of such characteristics for identification purposes. What is important is that the characteristic or characteristics chosen be capable of uniquely identifying an individual as the authorized individual who purchased the seats or transportation access, within an acceptable margin of error.
One or more point of purchase scanning computers 111, with associated biometric scanners 112, may be connected to scan control and accounting computer 104 so that users within the airport, transit system, hall, arena, etc. may obtain goods and services by submitting to a further biometric scan at the point of purchase. Such points of purchase may include newsstands, concessions, retail stores, and various services provided within the fee-for- access area accessed through turnstiles 102. Goods and services purchased in this manner result in debits to user accounts which are accomplished according to any of the methods described herein. Point of purchase scanning computer 111 may optionally be provided with a copy of database 106 and with software for real-time matching of a biometric scan from scanner 112 with a corresponding user record from database 106. This software may be identical to that provided in scan control and accounting computer 104. In this embodiment, point of purchase scan computer 111 performs user identification independently of the operation of scan control and accounting computer 104, and when identification is complete, may either directly initiate a charge to one of user's financial accounts using financial network 110 (to which point of purchase scamiing computer 110 is connected), or may pass one or more information packets to scan control and accounting computer 104 specifying the user account, purchase amount, and information about the purchase, so that scan control and accounting computer 110 may debit the user account or accounts in a predetermined manner as will be described in more detail below.
If point of purchase scanning computer 111 is provided with a standalone copy of at least a portion of database 106 containing user account and biometric data, this database copy may be continually updated in real time, or may be updated periodically (e.g. once a day during the early morning hours) from the master registration database associated with scan control and accounting computer 104. For simplicity, only one turnstile installation and point of purchase system are shown in Figure la, but it should be understood that one such scan control and accounting system 104 may be designated to control a master database which is updated from many registration stations throughout the associated points of purchase or delivery of services, such as transit systems and/or event locations. These updates may be continuous or may be performed at intervals, either using a communications network or through personnel visiting the site and manually loading an updated copy of the database from electronic media. Transmitting this information electronically through a secure communications network is preferred in most cases, but a manual loading process may be appropriate in installations where communications infrastructures are limited or where the system to be loaded is located in a remote area. This database may serve, and/or may be replicated at, a plurality of scan control systems which control the operation of turnstiles at a plurality of locations. The accounting and financial network interface functions of computer 104 may be centralized at a single scan control and accounting computer 104 or may be distributed through a plurality of such systems, and these options are available independently of whether the database is centralized or replicated at multiple locations.
In a preferred embodiment, turnstiles 102 are arranged with a dogleg shape having a first passage portion 114 at an angle of 30 degrees, 45 degrees, or between 30 and 45 degrees to a second passage portion 116. First passage portion 114 has an entrance 118 at which height scanner 120 is located. A biometric sensor 112 is located in each turnstile near the junction of first passage portion 114 and second passage portion 116, so that a user approaching biometric sensor 112 through passage portion 114 can present his iris for scanning by turning his head slightly toward biometric sensor 112. Biometric sensors 112 located in turnstiles 102 are connected to height sensors 120 of each turnstile respectively, and are provided with an automatic aiming adjustment for the image gathering mechanism in biometric sensor 112. The aiming adjustment responds to the output of the height sensor to adjust the vertical aim of the image gathering mechanism, so that it adapts to users of various heights and captures the image of the iris of users regardless of their height.
Turnstiles 102 may also be arranged in other manners, for example, in a straight (non-dog-leg) orientation, depending on the space available on site. However, the dogleg orientation is preferable when the biometric sensor 112 is an iris scanner, because this configuration positions the user's eye more naturally with respect to biometric sensor 112 as the user passes through the turnstile.
Biometric sensor 112 is separated from height sensor 120 by the length of first passage portion 114 to allow time for the automatic aiming adjustment to operate as the user walks from height sensor 120 to biometric sensor 112. Depending on the speed of the aiming adjustment response, the length of first passage portion 114 may be very short, or may be 5 feet to 6 feet in length or more, if several seconds time is needed after the point of height detection to achieve the desired aiming adjustment. Each turnstile 102 may further include a turnstile barrier mechanism 122 at the exit point of turnstile 102. The preferred embodiment for mass transit and stadium applications would include such a barrier mechanism 122 to enhance crowd control and minimize requirements for monitoring and security personnel. However, for airplane loading and other applications where an attendant will be present at the entry point, the barrier mechanism may be omitted. In fact, in such applications where space is at a premium and other security measures are already in place, the walls defining first passage portion 114 and second passage portion 116 may be omitted so that turnstile 102 is an identification station effectively consisting only of biometric sensors 112 and associated indicating, signaling, computer, and communications components. In this embodiment, the system is located at a threshold, or point of entry or exit, but provides only an indicational barrier and not a physical one. Thus, the form of the means selected for providing a turnstile function may encompass a broad range of degrees of physical barrier provided, and may in some embodiments provide only an access permission indicator without any form of physical access prevention. This embodiment is described herein subsequently in further detail.
Turnstile barrier mechanism 122 is connected to scan control and accounting computer 104, for example, by a serial digital data connection through a standardized serial port on computer 104, and associated interface on barrier mechanism 122. Turnstile barrier mechanism 122 can be selectively actuated by scan control and accounting computer 104 after valid identification of the user and validation of the user account, to permit the user to enter the controlled area. Turnstile barrier mechanism 122 can be a mechanical turnstile that selectively physically opens or unlocks to permit entry, or may be an optical turnstile which sounds an alarm if an infrared beam crossing second passage portion 116 is broken without the user first being authorized through the identification scan of biometric sensor 112. One example of an optical turnstile is the Model HP100 system manufactured by Omega Optical Turnstiles of Walnut Creek, California. This turnstile is designed to provide access in response to presentation of an access card. The operational control of the turnstile may be modified (according to the present invention) by removing the card scanning and authorization system, and connecting the turnstile sensing and alarm system to instead provide access in response to an "open" command signal from scan control and accounting computer 104. If the user crosses the infrared beam of the optical turnstile without first obtaining authorization through the scan of biometric sensor 112, an alarm will sound. Crossing of the beam by the user resets the turnstile 102 to permit the next user to enter at entrance 118 and undergo the authorization process. In prior art applications where iris scanning is used to control access to secured areas, the iris scanner is typically activated by a "start" button on biometric sensor 112 which is pressed by the user. In the present invention, however, it is most preferred to operate sensor 112 without a start button, in a free run mode wherein sensor 112 is continually attempting to acquire an iris image and automatically resets and retries recognition after any unsuccessful attempt at recognition, without the user taking any action. However, this preference may depend on the application.
In the case of multiple ticket purchases (e.g. if the user has purchased four seats for an opera), the validation of that user's identity will sequentially actuate barrier mechanism 122 to allow all of the assembled members of the user's party to enter. For example, if four tickets were purchased by a person, four persons would be allowed to proceed through barrier mechanism 122 without sounding an alarm, upon validation of the purchaser's identity at biometric sensor 112.
The operation of the system is controlled by scan control and accounting computer 104, which is operably connected to both monitor and control all of the biometric sensors 112, height sensors 120, and barrier mechanisms 122 in the manner described herein. The identification certainty level of the biometric comparison performed by scan control and accounting computer 104 can be adjusted appropriately depending on the circumstances and the nature of the access provided. For example, the harm associated with allowing a person to ride a transit system without an appropriate charge to his account may in some cases, particularly at peak load times, be considered more acceptable than passenger inconvenience associated with a backup at the turnstile due to an identification failure . It may be desirable to reduce the confidence level required for a match at such times, yet user accounts should be protected against accidental charges incurred by another person. Thus, in some instances a user may be allowed to enter without a charge to any account if the system identifies a probable but not definite match, if the identification is at a confidence level that is sufficient to make it worthwhile not to inconvenience that rider and those behind him, but not sufficient to justify a definitive charge to his account. In one embodiment appropriate for transit systems, turnstiles 102 may be provided both at the user's entry point and at an exit point, similar to the placement of conventional farecard readers in the Washington D.C. Metrorail transit system, so that scan control and accounting computer 104 can record the entry point in database 106 and then later learn the exit point, to calculate the correct fare to be deducted from the user's account based on distance traveled. Flowcharts of the entry and exit processing required for such a system are shown in Figures 9a and 9b, respectively, while a block schematic diagram of the system with both entry and exit turnstiles is shown in Figure 9c.
As shown in Figure 9a, beginning with Block 902, upon a user presenting himself at a turnstile, the user is identified biometrically in the manner described above. Next, in Block 904, the entry point (station identification) is recorded in database 106 of scan control and accounting computer 104 (both shown in Figure 9c). The entry point information is stored in correlation with the user's identification, and may thus be stored either in conjunction with the user record in database 106, or in a separate database along with some form of user identifier. In Block 906, the user record is flagged as being "in system" to facilitate accounting and egress identification. This flagging operation may be performed by setting a flag in the user accounting record in database 106, or a separate list of users who are "in system" may be maintained and referenced to achieve similar operating results.
Referring now to Figure 9b, the images collected by the biometric scanners located at the exit point can be appropriately compared with a subset of the overall database of stored images, representing persons who have entered the transit system but have not exited, as shown in Block 908. This operation is facilitated by the previous storage of information indicating who is in the system, as described above. Making the comparison to this subset of images, while excluding other stored user images, increases system search and response speed. The confidence level required for a match at the exit point may be downgraded, as compared to the confidence level required to determine entry, since it is assumed that a match at the exit point should definitely be found with a person "in the system" at that time. Of course, if no match is found to a user of record in the system, control passes to Block 910 for error processing. In Block 910, the search may be expanded in a second phase to encompass all available image records, the user may be directed to see an attendant for assistance, an indicator may be provided, and other desired error processing and signalling may occur.
Figure lb shows entrance 118 to turnstile 102 which is provided with a height sensor 120. As shown in Figure lb, height sensor 120 may be a series of closely spaced light beam transceiver units 128 paired with associated reflectors 130. Four such pairs are shown as an example, but 8, 12, or more pairs may be provided to obtain a desired increment of height detection to properly align the image scanning camera of biometric sensor 112 with the iris of the person entering the turnstile. In operation, the system determines the height of the user by identifying which light beams are interrupted as the person passes through entrance 118. The height of the individual can be estimated as less than the lowest beam which is not interrupted, and greater than or equal to the height of the highest beam which is interrupted. In particularly preferred embodiments, the height sensor 120 may use a tracking infrared or laser mechanism to intelligendy measure the height of the customer.
Figure lb further shows indicators 124 and 126 which may be colored green and yellow and visually indicate "GO" and "WAIT," respectively, under control of scan control and accounting computer 104. The WAIT light 126 will be iUuminated while a person is being scanned to obtain access, to indicate to subsequent persons that they should wait before passing through height detector 120. When a user has been authorized and the barrier mechanism 122 has been released to allow that person to continue through the turnstile, WAIT light 126 is extinguished and GO light 124 is ttluminated to indicate that the next person in line may proceed.
Figure 2 is a flowchart showing a record creation sequence according to the present invention, which may be implemented using the equipment shown in Figures la and lb, and in particular, the registration station 108. Registration station 108 is preferably an automated ticketing station, but may also be attended by an operator. Referring now to Figure 2, in the first step (block 202), registration station 108 receives information from the user or from an attendant about the type of purchase desired by the user (for example, a certain number of a selected class of tickets to a particular event, or a predeteπnined credit toward transit fares to be incurred). Payment and/or payment information is obtained, as by the swipe of a credit or debit card, insertion of cash, or provision of bank account information for debiting purposes. The sale of the ticket(s), transit fare credit, or the like is then recorded in database 106 (shown in Figure la).
A PIN number or other similar security code selected by the user is preferably recorded at the time of purchase. This code may subsequently be used by the user as a form of identification in case of difficulty with the biometric identification system. The PIN or security code may also be used by the purchaser if he wishes to authorize another person to use the tickets without his presence, i.e. if the tickets are a gift. In this case, the original purchaser will give the PIN number to the intended user, and such intended user will be permitted to re-register the tickets on the assumption that any person possessing the security code or PIN number chosen at the time of purchase is authorized to perform such re-registry.
In the next step, shown in block 204, the user's biometric information is obtained. As noted above, any known desired biometric quantity may be used for identification, but in the preferred embodiment, an iris pattern is obtained through biometric sensor 112 attached to registration station 108.
Finally, in block 206, the biometric scan information is stored in database 106 in association with the record of the user showing the services or access purchased by that user. In this manner, the biometric information is available to identify the user at a future date when the user wishes to use the tickets or fares purchased in this manner.
Preferably, the purchaser's biometric data is also stored with some form of information identifying that person, so that subsequent purchases can be made without the physical presence of the purchaser. Once his biometric information is on file, a user may subsequently telephone a box office and order tickets, to be picked up based on the user's biometric data associated with the pre-existing account. Other purchases, such as concessions, gift shop, news stand, and other purchases within the transit system, stadium, or hall, may also be charged to the user's account based on a biometric scan at a station provided for this purpose.
In the case of transit usage, it may be particularly desirable for the rider to arrange for automatic charges to his credit card or bank account whenever his balance drops below a defined threshold. For example, an initial account balance of $30 may be established, and usage fees, fares, ticket fees, concession charges, etc. may be applied against this balance. Then, when the balance drops to zero or some predetermined minimum threshold such as $5, another $30 charge may be applied to the user's credit card or bank account, to again provide a ready balance against which the user can charge purchases, fares, etc. Database 106 will store information identifying the account as one which authorizes such automatic charges, and scan control and accounting computer 104 will process the charges through financial network 110 as appropriate.
Payment for the goods and services which may be obtained on the user's account may be made through any desired mechanism, although electronic transactions are preferred in view of the volume of transactions experienced in the typical application of the invention. The method or methods of payment to be used for a particular account are indicated by a code and requisite data (e.g. account numbers) stored in the database at the time of registration. Different payment methods may be used for different types or dollar values of purchases, if desired. For example, debits to an internal deposit account may be used for transit fare purchases, while other types of purchases are processed as direct credit card transactions. Alternatively, amounts under a limit such as $5 are charged to a deposit account, while larger amounts are charged to the user's credit card. User and/or system preferences for payment mechanisms are recorded in the database. User preferences are accepted by the system based on a predetermined rule set. User preferences are also limited, where applicable, by the creditworthiness of the user or the willingness of the operating entity to extend credit to the user. There are several payment mechanisms that are particularly preferred in the context of this invention. All of these methods involve creating a debit to an account held by the user. This debit may be either to an internal or external account with respect to the system. Also, the account may be a credit account or a deposit-type account with a positive balance against which charges are deducted. One particularly preferred method is the deposit account mechanism described above, where an initial account balance is established, with automatically triggered replenishment of the balance as it becomes depleted. This method is particularly useful in transit applications where the user may incur regular small charges in daily commuting. Another possible mechanism is an immediate debit to one of the user's accounts for each charge made using the system. Because of transaction processing costs, this mechanism may be less desirably applied to frequent, small charges, but may be highly desirable for larger charges such as air fares or the purchase of team logo items in a stadium. The account debited in this manner might be a credit card account or a financial institution account belonging to the user. However, a credit account internal to the system might also be established, with billing to the user monthly or at another convenient interval. A hybrid of these two methods may also be provided. In the hybrid approach, a credit-type account is created internal to the system and various charges are accumulated for a predetermined period, such as one day, one week or one month. The total charges during that interval are then transmitted in a single transaction to the user's credit card account or paid in an electronic funds transfer from the user's financial institution account. In this case, if the total charges to a user's internal charge account exceed a predetermined dollar value, or established credit limit, the charges may be paid off by charging a credit card or bank account even if the predetermined period has not yet elapsed.
Sensitivity to privacy concerns is important in implementing the present invention. The level of detail provided in billing statements or confirmation statements should be carefully selected to provide information sufficient to satisfy the user that charges made were legitimate, without transmitting information that might be sensitive. For example, it may be desirable to indicate on a statement the number of transit trips made in a week or month and the total fare, while omitting information such as the date, entry and exit station, and exact times of entry and exit for each trip. Detailed information identifying each transaction, and a transaction identification number or code assigned at the time of the transaction, is preferably recorded in the billing computer system in case of a customer inquiry about the accuracy of the bill. The user's account record may have each relevant transaction identification number or code entered therein so that detailed information can be obtained in case of an inquiry or challenge. However, detailed transaction information is preferably not released to anyone except the particular user in response to a specific request. Another particularly important method of payment is the anonymous account. Some individuals may, because of privacy concerns, prefer not to identify themselves by providing name, address, etc. to the system. Of course, if the system is to transfer funds from a user account at a financial institution, or make credit card charges, an appropriate authorization is required and such authorization inherently requires personal identification. Thus, an alternative payment mechanism is needed for the anonymous account. In a preferred embodiment, anonymous accounts are provided as cash deposit accounts. Thus, if a person wants to access a transit system using the biometric identification system of the present invention, but does not want to be directly personally identified to that system, the person may register for an account anonymously, and make a cash deposit against fares or other goods and services to be charged against the account. The user's biometric data (such as an iris scan) will be recorded, but the account will be identified only with an anonymous account identifier or number rather than with the person's name and financial account information. To continue use of the account, the user will be required to make additional cash deposits to maintain a positive balance at all times, since the system will have no identifying information with which to institute collections efforts if the user owes money. To facilitate operation of anonymous accounts without service interruptions, the system may have a "low balance" indicator which is activated as the user passes through a turnstile or makes a purchase if the remaining account balance falls below a predetermined threshold, such as $10. This indicator will remind the user to again visit the registration station, where the user will identify his or her account (by account identifier, or preferably by biometric scan of the user) and provide an additional cash deposit. If the system is one in which charges vary depending on the entry and exit points, and the balance falls below another predetermined amount (e.g. the minimum fare currently in effect or an arbitrary rmnimum such as $5) admission may be denied until the balance is increased, to prevent the user from becoming stuck in the system without the resources to pay the charge due upon exiting.
The user may register a single account which is then usable at multiple locations, such as a plurality of different transit networks and companies, multiple stadiums, arenas, and event halls, and other locations. In this embodiment, an intermodal transportation payment and identification scheme is provided, whereby a user can readily fly, ride mass transit, take trains, busses, ferries, taxis, etc. in a variety of cities and even nations, without the need to carry money or identification. Turnstiles and associated scanners may be provided at the entry and/or exit and/or payment points as appropriate, for each transit system, concession stand, or store in the system. Figure 4 shows an intermodal computer network 400 for implementing this embodiment of the invention. Central accounting computer 402 is connected to financial network 110 and master database 106. Arena 404, Retail store 406, rapid transit system 408, airline 410, railroad 412, ferry 414, and other desired point of entry or point of purchase systems are connected to central accounting computer 402. These individual systems incorporate biometric scanning, matching, and access control systems as shown in Figure la. The individual systems may incorporate registration stations and may also have regularly updated copies of master database 106, to facilitate local user identification and access or purchasing control for unexpected customers. The individual systems preferably transmit accounting information defining user transactions to central accounting computer 402, which processes the transactions in the manner described above with reference to scan control and accounting computer 104 (shown in Figure la).
As shown, in intermodal type applications, a central computer database and billing system may be provided to maintain user information and process charges in a uniform manner across the several systems or installations. Alternatively, separate user databases and billing systems may be maintained by the various systems if desired. The separate databases may be updated either through a regular program of information exchange, or upon first use of a new system by a traveler or event attendee. The first time the user is a customer of a system other than his or her "home" system, the user may be required to undergo at least an abbreviated registration process in which the previously recorded biometric data and associated account data are transferred from the home system. This may be done automatically through a program of concentric expansion of search scope to neighboring or interconnecting systems, if the user is not recognized in the local system database. The registration process on first use of a new system may also be performed by obtaining identifying information from the user and requesting the specific record from the home system. For example, the user may provide the new system with his or her assigned central database record key (e.g. TranScan ID) or with another key stored at the request of the consumer, such as a frequent flyer registration number. The registration station may be in a fixed location or may be mobile. It may also be provided as a standalone station which is selectively connected to a network to upload new registration information, or may be networked full time. To the extent account balances are maintained in the system, such account balances are preferably maintained uniformly by all stations in the system and updated consistenfly and in real time to avoid errors. The online operating system for allowing access preferably operates as a real time network of multiple transaction stations, with a central database for maintaining account information and balances. New account registrations may be added to the online system in real time or in a periodic batch (for example, in the early morning hours while a transit system or stadium is not operating).
In the case of access to a bus or other type of transportation that is not accessed through a station providing controlled entry and/or exit points, a standalone identification system is provided and a wireless packet radio system or other appropriate wireless communications system can be used to process transactions. Alternatively, the bus may have account balance information for registered riders loaded in the morning, and may permit use of the bus by any rider having access to credit or having at least a predetermined deposit balance such as $5, it being relatively unlikely that a single rider would incur more than $5 in bus fares within a transit system in a single shift. Preferably the computers making up the system are networked, either in a private network, a virtual private network, or using public networks such as the Internet. Ideally sufficient communications bandwidth is made available to support fast comparisons between biometric data from a person seeking access, and the records in the database, so that the comparisons may be performed by a centrally located computer which also maintains account balances. However, in another, hybrid embodiment, the account balances are maintained in a central computer, but the biometric data in the account records is replicated in a computer at each turnstile site, so that comparison and matching can be performed locally, avoiding the need to transmit data files of biometric scans over a network in real time operation. The various onsite biometric comparison databases may be updated during periods when the system is not operating or has low load, such as early morning hours. In this hybrid approach, the computer associated with the turnstile matches the user's scanned data with a record. Information identifying that record and the amount to be debited is then transmitted to the central computer. Typically, this information might be contained in a single packet in Internet Protocol (IP) form or in another network packet form. Thus, the communications bandwidth requirement of this hybrid approach is much lower than the bandwidth required to complete biometric identification over a network. The hybrid matching and accounting system as described herein may be implemented with any of the hardware embodiments shown in the drawings, including the arrangement of Figure la and the arrangement of Figure 4. Each user account can be selectively coded for any of the available payment mechanisms, based on user preference and creditworthiness.
Additional user information and special purpose codes may also be stored in the database in association with the user account record established according to this process.
One type of special purpose code that may be stored, if desired, is a special access authorization code for use if a state of emergency is declared. This code can be used to restrict access to the controlled areas to particular persons or classifications of persons in case of a local or national emergency, and/or for verification and determination of travel priorities during time of war or other emergency.
Another type of special purpose code that may be stored is a code indicating a discount level or an additional level of service to be applied to certain purchases of transportation, goods, and/or services. For example, a discount may be automatically provided based on membership in an organization, such as the American Association of Retired Persons or the American Automobile Association. Additional service may be provided if the user is a member of some preferred customer group such as an airline frequent traveler program. As an example, upgraded accommodations, a free drink, etc. may be automatically provided where available, based on coding of the user in the system as a member of any such exclusive customer group.
The user may be designated by yet another type of special purpose code for receipt of frequent traveler or frequent user promotional points. An account balance for such promotional points is maintained within scan control and accounting computer 104 or in a central computer connected to scan control and accounting computer 104. Mileage rewards and other program incentives can then be earned by the user based on fares, events, and purchases made using the system and/or like systems associated with the system. A single incentive program may be administered centrally for an intermodal group of transportation companies, event sponsors, and/or other merchants associated with the system, or incentives may be provided by individual systems, event sponsors, or merchants based on purchase of their good and services through the biometric identification system. A code may also be stored to authorize the dispensation of cash to the user, upon request, while passing through the turnstile, and to indicate an amount of cash to be dispensed. For example, a user may wish to have the option to press a button during the identification process and, following verification of identity, receive a $20 bill from a dispenser in the turnstile. Another user may not wish to have a cash issue option.
The process of Figure 2 can also be executed in a manner which facilitates transfer of previously purchased tickets to another person. To facilitate this transfer, the purchaser may accompany the person receiving the tickets and be identified by biometric sensor 112, or else may provide the purchaser with a security code or PIN number (recorded at the time of original purchase), knowledge of which will permit that person to make use of the tickets. The system preferably charges an additional fee for the use of tickets by other than the original purchaser. Scan control and accounting computer 104 is preferably programmed to establish a monetary charge for this transfer service, to request bank account, debit, or charge card information from the transferee, and to charge the transferor and/or transferee (using previously stored information from the transferee) for the ticket re-registration service, using financial network 110 to process the charges. Financial network 110 may also be used to provide interchange between currencies so that purchases can be made in a variety of currencies, particularly in the case of international air travel.
Figure 3 is a flow chart showing the entry (or exit) authorization process according to the present invention using the novel turnstiles 102 shown in Figures la and lb. Beginning in block 302, "GO" signal 124 is activated to allow the next user to enter the turnstile. In block 304, the user's height is detected using height sensor 120. In block 306, the aim of biometric sensor 112 is adjusted according to the measured height of the individual entering the turnstile, so that sensor 112 is at least roughly adjusted to the height of the individual (if necessary, fine adjustment of camera aim may be controlled by image analysis and a feedback controller in biometric sensor 112). Also, in some cases the height may be measured inaccurately by height sensor 120 (e.g. if the user is carrying a tall object or wearing a top hat). If the image sensor of biometric sensor 112 is unable to lock on to the image when adjusted to the detected height, it will enter an automatic scan mode and attempt to acquire the user's iris image at various other heights until successful or until a predetermined time-out occurs.
In block 308, the biometric information is obtained by scanning the person in the turnstile. In block 310, the obtained information is compared to data stored in database 106 to determine whether there is a match within a programmed level of certainty. If not, control passes to block 314 and access is rejected, and following a wait state in block 316 to allow the rejected user to leave the turnstile, the turnstile resets and is ready for the next user as control passes to block 302.
If there is a match with the database, control passes to block 312 and the identified user's purchase record is retrieved. In the case of a fare or access balance which is to be decremented, the record is adjusted appropriately. In the case of a ticket for an event, or in the case of entry into a system where the charge is made upon exit, the system merely records the entry of the identified person into the controlled area (indicating the use of the ticket, or indicating the station where a transit user initiated his trip). In block 320, the access control mechanism 122 is released to allow the defined number of persons to enter the controlled area and an indicator is actuated so that the user knows he (and his party, if applicable) may proceed through the turnstile. The modified record is then stored in block 322, with an indication of ticket use, entry, and/or entry location if appropriate, and with a decremented account balance if appropriate. Control then returns to block 302 and the turnstile is ready to identify and provide access to the next user. Figure 5 shows a process for providing visual and/or audio indications to a user, to indicate when identity has been validated and entry is possible, and for adjusting system operation based on user codes. Barrier mechanism 122 (shown in Figure la) preferably has a visual indicator associated therewith for this purpose, such as a selectively illuminated indicator. An audio signal may also be provided to indicate authorization and/or failure. The audio signal may include a chime, voice recording, and/or digitally synthesized personalized welcome message such as "Welcome, Mr. Smith. " The visual signals, and/or the audio signals, may be provided for each person using the turnstile. Alternatively, such signals may be selectively provided in a customized manner depending on who is using the turnstile.
More specifically, the operation of the turnstile system and associated indicators may be varied for individual customers following identification, depending on codes stored in the database record associated with that customer. The user is first biometrically identified in the manner described previously, as provided in block 502. Next, the user's record is retrieved and in block 504, it is deteπnined whether an audio indication should be provided, and if so, what type of audio indication. If an audio indication is to be provided, control passes to block 506 and the audio signal is provided. For example, if the customer's record indicates that the person has a vision impairment, an audio signal and greeting may be selectively activated for that person, while such a signal is not activated for other persons who were not coded to receive that assistance.
Next, in block 508, the system determines whether the user record is coded to receive a visual indication of approval, and if so, what specific visual indication should be provided. The desired visual indication is provided in block 510 and control then passes to block 512. In block 512, the system deteπnines whether any special codes are associated with the user account for varying operation of the turnstile or for providing other assistance to handicapped persons. If so, in block 514 the system operation is adjusted or assistance is summoned to accommodate the user.
In this manner, even the mechanical or electrically-actuated operation of the turnstile may be varied based on the customer profile. If the customer's record indicates that the person has limited mobility or uses a wheelchair, the turnstile may be actuated in a special mode allowing additional time for passage. Also, in the case of wheelchair users, the size of the turnstile opening may be automatically increased upon recognition, in response to a database code. This may be accomplished by providing a turnstile with a mechanical barrier having a maximum opening width sufficient to accommodate a wheelchair or other equipment, which can be selectively controlled to open to two or more different widths. The barrier is then actuated to open completely for persons who are coded as wheelchair users, but to open only partially for other persons. Alternatively, the special coding may result in automated dispatch of special assistance such as courtesy transportation. The system has particular applicability to air travel and may be provided with customized features when used to control access to aircraft. In a typical aircraft reservation and boarding process performed according to the present invention, the user calls to make reservations or makes reservations using a computer. The computer may be a home computer connected to the Internet, at a kiosk connected to the system, a travel agency computer, a computer operated by a telephone reservationist, or an enhanced automatic teller machine.
A preferred process for implementing the system in an air travel application is shown in Figure 6. To make a reservation, the user first identifies himself or herself as a registered customer using an account number or other identifying information, such as frequent flyer membership number or TranScan ID, as shown in Block 602. Next, the reservation information is received (Block 604) and the reservation information is recorded in conjunction with identification of the relevant user account (Block 606). Upon arrival at the airport, the user will be scanned at a biometric scanning station (Block 608). In block 610, the identity of the passenger is matched to the user account under which the reservations were made. If a match is found, execution continues at block 612 and the passenger is "checked in," i.e. the seat assignment is confirmed, luggage is tagged and accepted, and if desired, a boarding pass is issued. If desired, of course, the system may be used in a manner which substantially eliminates the issuance of tickets and boarding passes, based on scanning and verification of user identity at each stage of the luggage check and retrieval, area access control, and boarding process, where a boarding pass is traditionally used as identification. If the user's biometric does not match that of a reservation, a manual error handling process is initiated as shown in Block 614. In this process, the user's identity is verified through additional forms of identification, and a decision is made whether to allow the person to board the aircraft. If the person is permitted to board, he or she may be re-registered, and checked in as described above. If the user is a first time user of the system, or if additional people are traveling with the user or on the user's account, their biometric information may be registered either at the time of making the reservation, or at a station provided in the vicinity of the airport ticket counter. For security purposes, the database may be internally scanned upon first access by a new user, to identify duplicate records indicating that the user has traveled previously under a different name, and such duplicates may be flagged for investigation prior to allowing the person to board the aircraft. Persons registering with the system for the first time may be required to show several forms of identification to ensure that false records are not created.
Preferably, in addition to scanning at the time of receiving a boarding pass, checking luggage, or "checking in," the user may be scanned again as shown in block 616, to verify identity at the gate during the process of boarding the aircraft. In this manner, only persons who have been positively identified and matched with a known user record which made the reservation will be permitted to board the aircraft. Again, if the biometric of a person attempting to board the aircraft does not match that of a checked in passenger, control passes to the error handling process in Block 614. As another feature of the invention, shown in block 618, shortly before departure of the aircraft, the system may automatically generate a list of passengers who checked luggage but who did not actually enter the aircraft, based on biometric scan records at the gate. Any "unaccompanied luggage" may then be removed from the cargo hold as a security measure. These as well as additional features of the present invention are described subsequently herein in a further embodiment mat provides for managing airline reservations, check-in, and boarding, in addition to the features described above, without limitation. The system may also be provided with particular enhancements for use in a sports arena or similar event-related application. A block schematic diagram of a system design particularly useful in a sporting arena is shown in Figure 7. The hardware components of Figure 7 differ from those shown in Figure la in two major regards.
First, a portable point of purchase scanning computer 702 may be provided, preferably in a handheld form, incorporating a biometric scanner with an associated portable database for pattern matching. This handheld point of purchase scanning computer 702 may be used by concessionaires to record charges for concessions. The charge records may be communicated to scan control and accounting computer 104 via a wireless data link such as a packet radio transceiver 706, or may be held in memory and later uploaded to scan control and accounting computer 104 (also shown in Figure la). Point of purchase units, either handheld or fixed, will similarly be provided at souvenir stands, fixed location concession stands, parking lot entry points and other places where funds are collected or access control is provided. For example, the identification system may be used in the manner described previously to control access to the stadium or hall, and a further identification and access control function may be performed by a scanner located at the entrance to a premium seating section, such as box seats or a club level.
Another feature particularly useful in event management where reserved seating is provided is the addition of a printer 704 to each point of entry turnstile, which automatically prints the user's seat assignment (and optionally directions to the seat) for the convenience of both the user and ushers, as the user enters the arena.
As an additional feature, the system preferably provides special codes in the database for recording that a user has paid for access to a particular event, such as a concert or movie, or on a particular date, in the case of access to a theme park or other location where a single daily fee is paid for the right to come and go at will during that period. In this manner, the practice of hand stamping or re-exarnining tickets of those who have left the area and wish to return can be eliminated. Reentry will be automatically provided to the patron based on a record of previous payment during the defined time period for unlimited access.
Special codes may also be provided for season ticket holders, e.g. those who have purchased unlimited annual admission to a theme park or museum so that access is permitted without further charge, upon identification of the user by the system. It should be recognized that ticket purchases for events and associated seating reservations may be made in advance by telephone or computer, in the manner described above and/or in the manner described above for airline reservations. Alternatively, the system may be used to permit entry to museums, theme parks, etc. for which there is an admission charge but for which no reservations or seating assignments are required.
Another preferred embodiment of a biometric scanning turnstile according to the invention is shown in Figures 8a and 8b. In this embodiment, referring first to Figure 8a, the turnstile is provided with an array of electronic imaging cameras 801, each arranged along a vertical line and separated by a uniform distance along the line. An aiming lamp 802 has a polarizing lens that makes the lamp visible only along a narrow field of view direcdy ahead of the lamp. The user will be instructed to position his or her right eye (or left eye, depending on which eye is registered in the database) so that it is possible to see lamp 802 at full brightness with that eye. This positioning orients the target eye direcdy before the camera array. The camera array is then activated and an image of the iris from one of the cameras in the array is selected for processing. The camera providing the best image will vary depending on the height of the user and will typically be the camera closest to the height of the target eye. The camera to be used may be selected by electronically analyzing the image to determine whether there is an iris image present. Alternatively, the camera may be selected merely by attempting to pattern match with all of the available cameras and ignoring those images which do not result in an iris recognition pattern match. As another option, the camera at the right height may be selected using the height sensor mechanisms and methods disclosed above with reference to Figure lb.
In another embodiment, instead of providing a camera array, aiming lamp 802 may be polarized in both horizontal and vertical directions. In this embodiment, the user positions the target eye so that he or she can see lamp 802 at full brightness, and this action inherentiy positions the eye at a predetermined height and lateral position at which a single camera 801 may be pointed to collect the needed iris image.
The camera(s) 801 may be provided with lenses having a high depth of field within the range of likely distances from the camera to the target iris. In this case, it may not be necessary to provide the lens with a focusing mechanism. This embodiment is preferred since eliminating moving parts may increase reliability of the turnstile equipment. Alternatively, the cameras may be provided with an autofocus lens to provide a sharp image of the target iris. Cameras 801 are shown in Figures 8a and 8b in a vertically oriented array, but it is also possible to provide an array that extends both horizontally and vertically for ease of capturing a desired iris image without requiring the user to be in a precise lateral position.
The turnstile may also be provided with sensors to detect the presence of a user to initiate the scanning process. For example, pressure sensor 804 or infrared motion detector 803 may be employed to detect the presence of a user.
As shown in Figure 8b, indicator lamps 805 (go) 806 (wait) and 807 (low balance) provide operating status indications to the user. Speaker 808 selectively provides audio signals, feedback, and instructions. Special ifluminating light or lights 809 may also be provided at predetermined orientations to enhance imaging by cameras 801. Lights 809 may be oriented to produce shadows across particular facial features for image processing purposes (feature recognition) or may be provided for general illumination. Lights 809 may be of a wavelength other than visible light, such as infrared, and the cameras selected may be particularly responsive to the wavelength of lights 809.
The turnstile may also include a cash request button 812 and a cash dispenser 813. If the user presses cash request button 812 during the identification process, if the user's account is coded appropriately, cash will be dispensed to the user. The amount of cash dispensed will be debited against the user's account in one of the manners described previously, including for example by electronic access to an external financial network to create a charge to a credit account or a deduction from a checking or other bank account.
A wide angle camera 814 may also be provided to obtain a video frame of the user's face during each identification process. This video frame may be stored in a mass storage device, along with data associating the frame with the specific transaction, for security, verification, and evidence-of-authorization purposes in case a user wishes to challenge a debit.
In one preferred embodiment, light 809 is oriented to illuminate the right eye socket 810 and to cast a sharp nasal shadow 811 across the left cheek of the user, as shown in Figure 8c. The nasal shadow 811 can be located by image processing to identify a dark region in that part of the image, and the portion of the image to the left and slightly up from the nasal shadow, corresponding to the expected position of the right iris at eye socket 810, is made the focus of the pattern matching processing.
In an embodiment of the turnstile system that is particularly adapted for movie theater admissions or other applications without reserved seats, but for which admissions must be limited, the identification station in the turnstile may be provided with a set of buttons or a keypad, allowing the user to select which movie he or she wishes to attend (for multi-screen cinemas). For example, buttons may be provided for "theater 1," "theater 2," "theater 3," etc. and the tides of the movies playing in those theaters may be provided on cards next to the buttons. "Sold Out" indicators are preferably provided next to the selection buttons for theaters having no ticket availability for the next show. Selectors may also be provided for different show times, if desired. A set of numbered buttons or a numeric keypad may also be provided to select a number of people to be admitted. In this manner, the user may obtain admission to a theater for himself and/or one or more guests by submitting to biometric identification, selecting the theater, and selecting the number of guests. The turnstile barrier will then be actuated to permit the selected number of people to enter. The user's account will be debited for the number of tickets obtained in this manner. The scan control and accounting computer 104 will keep a running record of the number of tickets sold for each theater and will activate the "Sold Out" indicator if no seats remain for a show.
A further embodiment of the present invention is described in reference to Figures 10 through 14 for an airline reservation, check-in, and boarding management application. Referring now to Figure 10, system 100 comprises a check-in station 1005, operably connected to scan control and accounting computer 104, which is connected to database 106, one or more registration stations 108, optionally to a third-party reservation system via reservation interface 120, an airline reservation system via airline interface 122, and optionally to financial network 110. As shown in Figure 10, check-in station 1005 further comprises a check-in processor 1010 operably connected to at least one biometric sensor 112, a display 1015, an audio speaker 1020, a printer 1025, and a microphone 1030. Registration station 108, financial network 110, and scan control and accounting computer 104 are as described elswhere herein, without limitation. In a presentiy preferred embodiment, scan control and accounting computer 104 operates in a Windows™ NT™ or UNIX™ environment.
In a presendy preferred embodiment, check-in station 1005 includes one biometric sensor 112 as further described in Figure 11. In a presendy preferred embodiment, check-in processor 1010 is a single personal computer that executes software instructions to operate, control, and collect scanned iris input from biometric sensor 112. In an alternative embodiment in which check-in station 1005 includes more than one biometric sensors 112, check-in processor 1010 includes a plurality of personal computers each executing software instructions, independentiy or cooperatively, to operate, control, and collect scanned iris input from biometric sensors 112.
Display 1015 provides status and event information such as, but not limited to, an inquiry in the form of a displayed message to ask a person using system 100 to check-in certain required security questions as shown in Figures 11B and llC. Display 1015 may change announcements or indications in conformance with a timer maintained by check-in processor 1010. In a presendy preferred embodiment, display 1015 is a touchscreen display that allows a user to initiate check-in (reference Figure 11 A), respond to security inquiries (reference Figures 11B and 11C), request a gate manifest (reference Figure 11D), or request a boarding manifest (reference Figure HE). Speaker 1020 is used to provide audible indications, including, but not limited to, synthesized or pre-recorded speech for making audible spoken security question inquiries of the user for the security questions at check-in (reference Figures 11B and 11C), as well as requesting user input for the check- in process and providing an audible indication of check-in progress or completion (e.g. , "Thank you").
Microphone 1030 is used to receive the user's audible response to spoken inquiries and to accept user verbal requests. Check-in processor 1010 provides a voice recognition capability to cause system 100 to select and perform an operation (e.g., commence check-in) in response to a user speaking the corresponding command into microphone 1030. In a presendy preferred embodiment, check-in processor 1010 provides voice recognition independent of the speaker. In an alternative embodiment, check-in processor 1010 provides voice recognition that recognizes a particular speaker and in which the options and information presented to the user are customized to the needs, profile, and/or authorization of the particularly-identified user.
Printer 1025 is used to provide hardcopy printout of boarding passes (reference Figure 12), boarding manifests (reference Figure 11F), and other such flight or passenger information. In a presendy preferred embodiment, printer 1025 is collocated with display 1015, speaker 1020, microphone 1030, and check-in processor 1010 as shown in Figure 13. In an alternative embodiment, printer 1025 is located remotely from display 1015, speaker 1020, microphone 1030, and check-in processor 1010 such that boarding pass generated by system 100 is provided at a different location from where check-in is accomplished.
Airline interface 122 provides communications means by which system 100 and an airline employing system 100 exchange information including, but not limited to, passenger and flight information. In a presendy preferred embodiment, airline interface 122 comprises an Internet connection that allows information to be exchanged via TCP/IP protocols. Alternatively, airline interface 122 is an Intranet, LAN, WAN, virtual private network, or dial-up modem interface. Scan control and accounting computer 104 formats information to be transmitted to a customer airline according to the data specifications provided by that airline, which may include proprietary formatting information. In a presendy preferred embodiment, this formatting information is stored in database 106. Conversely, scan control and accounting computer 104 extracts information received from a customer airline according to the data specifications provided by that airline. Reservation interface 120 provides communications means by which system 100 and a third-party reservation system, or clearinghouse, exchange information including, but not limited to, reportable event information regarding passenger and flight status. Examples of such third-party reservation systems to which system 100 interfaces include, but are not limited to, the SABRE™ system ("Semi- Automated Business Research Environment") and the Apollo™ system used by the Airline Reporting Corporation (ARC). In a presendy preferred embodiment, reservation interface 120 comprises an Internet connection that allows information to be exchanged via HTTP or FTP over TCP/IP. Alternatively, reservation interface 120 is an Intranet, LAN, WAN, leased line, wireless, radio, or dial-up modem interface. Other communications means are within the spirit and scope of the present invention. Scan control and accounting computer 104 formats information to be transmitted to the third- party reservation system according to the data specifications provided by that third-party reservation system, which may include proprietary formatting information. In a presendy preferred embodiment, this formatting information is stored in database 106. Conversely, scan control and accounting computer 104 extracts information received from a third-party reservation system according to the data specifications provided by that system. System 100 exchanges or reconciles information with a third-party reservation system in real-time or near real-time on an event-driven basis (i.e., at check-in, when passenger boards the aircraft, etc.), which serves to provide the third-party reservation system with new or updated information much faster than is typically provided by the existing batch-mode update approach in use prior to the present invention.
In an alternative embodiment, system 100 includes a simulation capability which simulates either one or both of a third-party reservation system and an airline reservation system. In this embodiment, reservation interface 120 and/or airline interface 122 communicate between system 100 and the simulated systems for purposes such as demonstrating proof of concept, pre-installation testing and provisioning, or troubleshooting.
Referring now to Figure 11G, in a presendy preferred embodiment database 106 includes, without limitation, information related to and arranged by city, flight, passenger, reservations, reservation number, and seat. In a presendy preferred embodiment, this portion of database 106 is implemented using Microsoft™ Access™.
Referring now to Figures 1 IE and 1 IF, a passenger who has successfully checked-in using system 100 as described herein may interact with touchscreen display 1015 to obtain a gate manifest (reference Figure HE) or a passenger manifest (reference Figure 11F). By selecting a flight number using touchscreen display 1015, system 100 will display (using display 1015) the departure city, date, and time and arrival city, date, and time for that flight as shown in Figure HE. Similarly, in response to passenger request using touchscreen display 1015, system 100 will display (using display 1015) the boarding manifest information as shown in Figure 11F, including, but not limited to: the number of reservations for the passenger; the number checked-in; flight, gate, origin, destination, scheduled departure, and actual departure flight information; and passenger name, Transcan™ ID, Seat, and Service remarks. System 100 hardware and software configurations can be adapted or tailored to meet the needs of a particular airline or application. For example, additional computing platforms may be provided for scalability to support multiple check-in points and coordinate systems operation therebetween.
In a presendy preferred embodiment for an airline reservation, check-in, and boarding management application, financial network 110 provides accoimt management in which system 100 logs and manages transactional or event-based information in response to passenger or user interaction with system 100. Examples of such information include, but are not limited to, successful check- in, each unsuccessful check-in attempt, and unregistered passenger unsuccessftd check-in attempt. In a presendy most preferred embodiment, financial network 110 further provides passenger management functions to aid airlines in tracking passenger check-in, luggage check-in, and boarding, and in maintaining passenger status information. Financial network 110 provides multiple read/write access levels, using password or other means of access control, by which airline personnel and administrators can access passenger information. Administrators have a larger range of access rights as compared to other users. Financial network 110 also maintains passenger information such as account balance and payment preferences and provides the capability for direct debiting and crediting of periodic as well as one-time payments. In an alternative embodiment, financial network 110 includes an interface to one or more external account management systems through which system 100 provides transactional or event-based information in response to passenger or user interaction with system 100. The account management and other information provided by financial network 110 can be shared across all or selected airline facilities.
Figure 13 describes a presendy preferred physical embodiment of check- in station 1005 for a sports participant management and recording application. Referring now to Figure 13, in a presendy preferred embodiment, check-in station 1005 includes a biometric sensor 112 positioned at a height that facilitates passenger check-in using biometric collection and identification means for passengers of varying height. Similarly, display 1015, speaker 1020, printer 1025, and microphone 1030 are preferably positioned at a height that facilitates passenger check-in for passengers of varying height. The focusing means of biometric sensor 112 is preferably rotationally mounted to permit adjustment with respect to vertical aimpoint by the participant for biometric collection. In a presendy preferred embodiment, biometric sensor 112, display 1015, speaker 1020, printer 1025, and microphone 1030 are arranged as shown in Figure 13. Other spatial orientations of biometric sensor 112, display 1015, speaker 1020, printer 1025, and microphone 1030 are within the scope of the present invention.
Operation of system 100 for an airline reservation, check-in, and boarding management application, is described in Figure 14. Referring now to Figure 14, the passenger first identifies himself as a registered passenger using an account number or other identifying information, such as name and address, or, preferably, by submitting to a biometric scan and collection using biometric sensor 112 as described herein (reference block 602). Preferably, a passenger registers by submitting to a biometric iris scan of both eyes. For international flights, the passenger preferably provides passport information to facilitate check-in. In a presendy preferred embodiment, a passenger can request upgrades in service or seating using system 100, such service upgrades being charged to the passenger's account via financial network 110. Minimum passenger information includes one or more iris scan codes, a passenger identifier (e.g. , Transcan™ ID), and passenger name. Other passenger information may or may not be included in the associated passenger file, depending upon privacy dictates and concerns.
Alternatively, passenger identifying information, such as account number or name and address, is provided from an external airline reservation system via airline interface 122 or third-party reservation system via reservation interface 120 (block 1051). Passenger and reservation identifying information, such as account number or name and address, may also be received from the Internet via reservation interface 120 (block 1053). The passenger may also use system 100 to make a flight reservation or access a flight where reservations are not required by entering requisite flight information through interacting with system 100 as described herein. In this case, reservation information as described above, without limitation, is received (block 604), stored, and recorded using database 106 (block 606) by system 100 in conjunction with the passenger identification information obtained and, optionally, financial information obtained from financial network 110. In a presendy preferred embodiment, system 100 stores the unique biometric features of both irises in a common record or other means such that the stored biometric information collected for both eyes of the passenger are uniquely associated with the passenger. In a presendy preferred embodiment, each iris pattern is stored in a separate record, each file being particularly associated with a corresponding passenger, as described herein. These files may conform to a format that is common for all embodiments and applications of system 100 such that passenger iris information may be shared among system 100 applications, as described herein.
In a presendy most preferred embodiment, passenger identification information is propagated selectively, when the consumer wishes to complete a transaction, to a plurality of databases 106 associated with other applications that use system 100, such as, but not limited to, airlines, hotel reservation systems, and car rental reservation systems. In this manner, passenger identification information is present at the local copy of database 106 and may be used by system 100 to expedite and facilitate passenger access to airline, hotel and rental car services associated with the trip itinerary, in a manner substantially similar to the operation described herein.
After the passenger reservation and related information has been stored by system 100, each airport included in the passenger's travel itinerary is notified by system 100 of the reservation at an appropriate time using airline interface 122 (block 1055), and deleted when no longer needed. In this way, the number of biometric records in any given local system is limited to those which will be needed during a particular time period. The biometric information may be provided only on the day or during a specified shorter period, when the passenger is expected at a certain airport or gate. Optionally, as notification is sent to all airports on the itinerary, reservation information is also transmitted to a third-party reservation system using reservation interface 120 for real-time or near-real-time update of the passenger and flight information maintained by the third-party reservation system (block 1057). In a presendy most preferred embodiment, system 100 notifies a third-party reservation system (or clearinghouse) direcdy via reservation interface 120 of a reservation made via travel agent (block 1051) or Internet (block 1053), including information required to effect electronic funds transaction (e.g., credit card purchase), prior to receipt of any electronic funds disbursement by the airline. In this way, electronic funds payment is provided direcdy to the third-party reservation system or clearinghouse without the airline having to incur a charge to the travel agent or Internet-based reservation agent, and the third-party reservation system is able to withhold payment to the airline until reconciliation (block 1069) consistent with its clearinghouse function. Upon arrival of a registered passenger at the originating airport, the passenger may use system 100 to check-in (i.e., provide an indication of her presence for purposes of boarding the flight). If a passenger has no luggage to check, the passenger may accomplish check-in at the gate immediate to the boarding area. To accomplish check-in, passenger biometric information is obtained by scanning at least one biometric feature of the passenger (block 608). In a presendy preferred embodiment, check-in is accomplished by the passenger submitting to an iris scan of either eye in the manner described herein. In a presendy preferred embodiment, the passenger initiates the check-in process by approaching check-in station 1005 and initiating the check-in process by touching touchscreen display 1015 as shown in Figure HA. The passenger will then be prompted to submit to a biometric scan using biometric sensor 112 contained in check-in station 1005. To permit a successful biometric scan, the passenger approaches biometric scanner 112, manually adjusts the aimpoint of the biometric sensor 112, and positions one of his eyes until biometric sensor 112 has acquired the iris biometric features information. The passenger is provided by audible indication via speaker 1020 and visible indication via display 1015 of successful/unsuccessful biometric scan. In a presendy preferred embodiment, the biometric scan process takes approximately two seconds of the passenger's time.
The acquired iris biometric information is compared to data stored in database 106 associated with the prior-made reservation to determine whether there is a match within a programmed level of certainty (block 610). If a match is not present, or if a match is present but the identified passenger does not have a reservation stored by system 100 (as may be determined, for example, by scan control and accounting computer 104 comparing the passenger record obtained from database 106) control passes to block 614 for error handling, including an audible response from speaker 1020 indicating check-in failure and a reset of biometric sensor 112. In a presendy preferred embodiment, check-in processor 1010 provides a simulated spoken voice output indication of "check-in failed, please try again," "you do not have a reservation," or similar such statement via speaker 1020. The passenger may reattempt check-in following reset of biometric sensor 112. System 100 updates system information to include, but not limited to, a logged indication of a failed check-in attempt including a date/time stamp, for each such occurrence. Optionally, this information may be transmitted to the airline via airline interface 122 or to a third-party reservation system via reservation interface 120 for monitoring and tracking purposes.
After successful biometric scan, the passenger will be prompted audibly via speaker 1020 and visibly on-screen via display 1015 to respond to security questions indicated in Figures 11B and llC. To complete check-in, the passenger may respond audibly (i.e., "Yes" or "No") to answer the security questions presented, or the passenger may use touchscreen response using display 1015 (block 1067).
If the passenger has a reservation for an international flight (block 1059), system 100 will optionally check passport information contained with the record entered during flight reservation against the passport information associated with the passenger identified during biometric scan (block 1061).
After successful biometric scan, successful confirmation of biometric information match, and successful response to the security questions, control passes to block 612 and the passenger is "checked-in" (i.e., seat assignment is confirmed). A check-in success indication is provided. In a presendy preferred embodiment, check-in processor 1010 provides a simulated spoken voice output indication of "thank you" or similar such statement via speaker 1020. Optionally, a boarding pass may be issued by printer 1025 as shown in Figure 12. System 100 updates passenger information to include, but not limited to, a logged indication of a successful check-in attempt including a date/time stamp, for each such occurrence.
In a particularly preferred embodiment of the system, at the registration point, a passenger may agree in advance never to carry anything on board for a person not known to them, and may agree to keep control of their baggage so that no items can be placed therein by another person. In this embodiment, it is not necessary to ask the security questions during each check in of a registered passenger.
If the check-in is performed curbside and the passenger is checking luggage, as indicated by the passenger to system 100 via touchscreen display 1015 or audible input via microphone 1030, then system 100 provides one or more baggage match tags, digitally encoded to match the passenger's biometrically determined identification, from printer 1025 (block 1063).
Following successful check-in, system 100 reconciles passenger records electronically, including, in a presendy preferred embodiment, transmitting updated passenger check-in event information to the airline providing the flight via airline interface 122, transmitting updated passenger check-in event information to a third-party reservation system via reservation interface 120, and, optionally, transmitting updated transactional information to financial network 110 to allow for decrementing of a fare or access balance, for which the record is adjusted appropriately (block 1065).
Preferably, the checked-in passenger submits to another biometric scan, as described herein, at the gate using system 100 immediately prior to boarding the flight for the purpose of verifying the passenger's identity prior to boarding the aircraft (block 616). If this gate verification is successful, then the passenger is provided with a boarding pass to remind the passenger of her seat number, from printer 1025 as shown in Figure 12. In this manner, only persons who have been positively identified and matched with a known user record made at time of reservation will be permitted to board the aircraft. If the biometric scan of a person attempting to board the aircraft does not result in a successful match, then control passes to block 614 for error handling.
Following successful gate check-in, system 100 reconciles passenger records electronically by, in a presendy preferred embodiment, transmitting updated passenger check-in/boarding event information to the airline providing the flight via airline interface 122 and transmitting updated passenger check- in/boarding event information to a third-party reservation system via reservation interface 120 (block 1069). In this way, the airline is able to provide updated passenger boarding information in real-time or near-real-time to the third-party reservation system in order to receive in return, and, at an earlier time than possible prior to the advent of the present invention, electronic funds released to the airline for the associated passenger through the clearinghouse function of the third-party reservation system.
Finally, in response to airline inquiry received via airline interface 122, system 100 provides real-time generation of a list of passengers who checked luggage using system 100, but who did not actually board the aircraft as determined by gate check-in. This permits the airline to remove from the aircraft any luggage associated with persons not actually aboard the aircraft (block 618). It is apparent that the operation of system 100 may be tailored to support a variety of airline applications through reordering or elimination of certain of the steps described above. For example, system 100 may be used to allow a passenger to simultaneously make and purchase an airline reservation, check-in, and board the aircraft in a single transaction using system 100 such as often occurs for shuttle, "short-hop", or commuter flights.
This process serves to expedite time-consuming check-in procedures at airports and to automate and thereby increase the accuracy of security measures and event-tracking related to airport boarding. Significantiy, the need for a passenger to carry tickets or other artifacts is eliminated. Further, passenger check-in and boarding event status is provided to the airline and to a third-party reservation system in real-time or near-real-time, instead of in the slower batch mode, which enhances the reaction capabilities of these entities for responding to security and safety related concerns and situations as well as for more timely airline payment reconciliation. In a particularly preferred embodiment, biometric information is collected in a central database and stored with particular restrictions that ensure it will not be used for purposes other than confirming transactions authorized by the consumer. This is accomplished in the preferred embodiment by first generating and storing the biometric information in the central database during an initial registration process, which may take place at the location of any participating carrier or merchant. In the case of iris identification, an IrisCode is stored (512 characters of data) derived by a mathematical formula from the unique patterns in the iris. The system is constructed so that no personal images are stored, and the consumer is assured that the system does not permanently store any images of the eye or anything else. The iris recognition method is particularly desirable to ensure public acceptance; it is impossible to reconstruct an image of the eye from an IrisCode, so the IrisCode alone has no value to anyone, unless the owner's eye is present for comparison. The central database in this preferred embodiment does not collect any personal information about the consumer, or any details of their movements, transactions, or purchases. As shown in Figure 15, the database includes only the consumer's name 1502, 1504, 1506, IrisCode(s) 1508, 1510, a record number, and numbers 1514 - 1518, which the consumer chooses to provide to facilitate transactions, such as frequent flyer membership numbers. The consumer may also choose to provide his or her passport number, since by providing a recognition station at airport immigration checkpoints, biometric recognition can be used to expedite and facilitate immigration processing. However, providing all of these retrieval numbers is optional and is controlled by the consumer. The system stores only those numbers the consumer provides, and authorizes for use in looking up the IrisCode for transactions. A reporting system is provided so that a properly identified consumer can access his or her record, allowing the consumer to review the lookup numbers stored. The consumer is given absolute control over the numbers maintained, and may add or delete at will any frequent flyer numbers, merchant account numbers, etc. which are stored in the system.
The IrisCode is maintained in a secure database and is only transmitted to an airport or other transaction location when the consumer has requested a transaction at that location. After the transaction is complete, e.g. after a flight leaves, the information is deleted from the computer at the transaction location. The consumer is assured that the manager of the central database will not provide the IrisCode or any other information about the consumer to any party, except when the consumer made a reservation or otherwise requested a transaction.
In this embodiment, there is also no transfer of information between airlines or other merchants. The frequent flyer number is transmitted to the central database by the airline when you make a reservation, so that the IrisCode can be transmitted to the appropriate airport before the passenger arrives. The central database may also receive information sufficient to determine the appropriate destination and transmission timing of the IrisCode, such as the date and number of the flight. However, the central database provider receives no other information from the airline or other merchant. All such information received from airlines and merchants is kept confidential, is not permanently recorded, and is never provided to any other merchant, airline or third party.
In the preferred embodiment, consumers are assured that the central database provider is an independent company serving airlines and other product and service providers, and merely facilitates boarding, admissions and other transactions. The database is kept secure and is not provided to any direct marketing companies, or used for any marketing or data mining purposes.
To assure consumer confidence, these procedures are preferably reviewed periodically by a public accounting firm, consumer organization, or other independent body to verify that the central database provider, merchants, and airlines are complying with these procedures.
This process and method ensures that biometric information is not combined with other information in corporate databases, and does not become publicly available. Using this method, each airline or other merchant may verify a person's identity biometrically by specifying an identifier known to that merchant (such as a frequent flyer membership number). That identifier is used to retrieve a single biometric record for verification. While comparison of the record may occur at the point of the transaction, the record is deleted from that location and maintained only in the central database after verification of identity is completed. In this way, the addition of a biometric identification process does not in any way change the records kept by airlines or merchants, and does not enhance those merchants' knowledge about the individual consumer. As a result of the system's architecture and the procedural limitations imposed by the implementing software and business agreements, the record may be retrieved only by those merchants with whom the consumer has chosen to establish a business relationship. A more detailed description of a preferred implementation of this system in an airline environment will now be provided. As shown in Figure 16, the airline may select customers, in step 1602, who will have access to the biometric ticketing and boarding system, and facilitate their enrollment by the central database provider in step 1604. Enrollment of customer may typically include entry by customer of an initial frequent flyer number, passenger name, and passport nation and number, in step 1606. Other frequent flyer numbers or similar merchant- generated customer identifiers may be added to the record at registration, or at a later date, at the consumer's option in step 1608.
Reservations for this alternative ticketing and boarding control method may be accomplished in the conventional manner, step 1610. The traveler is asked to specify whether they prefer to use a paper ticket, an e-ticket, or the Eye-TicketS brand expedited biometric reservation and boarding process. If the biometric boarding process is selected, the airline adds a flag to its record, and transmits appropriate information to the central database provider so that the Eye-TicketSM brand expedited biometric reservation and boarding process is facilitated. Typically, the airline may send a periodic batch file to the central database provider listing frequent flyer numbers, boarding locations, and flight numbers. The airline may also provide all data in real time, or may provide real time updates as necessary, if reservations change on the same day. In case of system failure or a recognition error, the airline will provide gate agents with a backup printout listing biometric boarding customers for each flight, to permit manual boarding by ID if necessary.
The central database provider maintains a secure central IrisCode database according to the data storage and privacy procedures specified above, and as additional carriers or merchants join the system, may add that airline's frequent flyer number or merchant's customer identifier as a searchable key to retrieve records.
The database provider ensures that the local identification kiosk at the scheduled transaction location is populated with the IrisCode for a customer when it is time to accomplish that customer's transaction (such as boarding a particular flight or admittance to a particular event). The local system then transmits data in real time (or through a printout) to the airline or other merchant so that a unified list of passengers who have boarded, customers, etc. can be generated. After the particular transaction is complete, the IrisCode is deleted from the local system.
Thus, systems and methods have been disclosed that provide substantial solutions to the problems experienced in the prior art with ticketing, transit fare, and other access control systems which rely on artifacts or which do not confirm identity between an individual purchasing the service or access, and an individual later making use of the service or access. The present invention provides fast and accurately controlled access to a controlled area or event without requiring the customer to carry an artifact. The system according to the present invention enhances traffic flow, is more convenient for the passenger or spectator, and lowers operating costs for the transportation authority. In the case of air travel, in particular, the system enhances security by ensuring that the person who purchased the tickets, who is known and identified at that time, is the same person boarding the aircraft. The present invention also makes it possible to have a national or regional registry permitting a registered user to make unlimited use of travel within that area, consistent with that person's creditworthiness. The registered user, for example, can make use of seamless intermodal travel involving different transportation authorities, such as getting on a bus one block from home, going to the subway, taking the subway to a railroad station, taking an intercity railway to another city, and flying home the same evening, all without showing any tickets and without taking out a credit card, checkbook, etc. since payments may be charged automatically to the registered user's accounts.
For sporting events, the present invention permits a national registration system which would allow enrollment or subscription to a league pass, permitting attending games of any team in the league.

Claims

I claim:
1. An automated biometric identification and accounting system for managing scheduled conveyance check-in and boarding, comprising: account record storage means for storing a plurality of passenger account records, each record including at least biometric data sufficient to identify the passenger; biometric identification means connected to said account record storage means, for scanning at least one biometric feature of a person seeking to gain access to an area to obtain biometric feature information, comparing said biometric feature information to said passenger account records to match said biometric feature information to a passenger account record, generating a confirmation signal indicating that said biometric feature information matches, and generating a signal identifying the passenger account record; and account management means connected to said biometric identification means and said account record storage means, for receiving said signal identifying the passenger account record, retrieving the passenger account record, optionally debiting the identified passenger account record for boarding, and optionally processing financial transactions by debiting or crediting the identified passenger account record.
PCT/US2000/031159 1999-11-15 2000-11-15 System and method for managing reservations and boarding for plural transportation carriers WO2001037169A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU19181/01A AU1918101A (en) 1999-11-15 2000-11-15 System and method for managing reservations and boarding for plural transportation carriers

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US43928899A 1999-11-15 1999-11-15
US09/439,288 1999-11-15

Publications (1)

Publication Number Publication Date
WO2001037169A1 true WO2001037169A1 (en) 2001-05-25

Family

ID=23744095

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/031159 WO2001037169A1 (en) 1999-11-15 2000-11-15 System and method for managing reservations and boarding for plural transportation carriers

Country Status (2)

Country Link
AU (1) AU1918101A (en)
WO (1) WO2001037169A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2830101A1 (en) * 2001-09-25 2003-03-28 Claude Maurice Gilber Chassery Identification and traceability of persons moving successively in different public and private locations, uses comparison of biometric data on person with captured values to validate presence in a location
EP1318481A1 (en) * 2001-12-06 2003-06-11 Sagem SA Method and system of security-filtering passengers of a public transport network
EP1318485A1 (en) * 2001-12-06 2003-06-11 Sagem SA Method and system of security-filtering users of a public transport network
GB2402249A (en) * 2003-03-28 2004-12-01 Qinetiq Ltd Integrated passenger management system using biometric sensors and a mm wave camera
ITTO20090136A1 (en) * 2009-02-25 2010-08-25 Giuseppe Asselle CONTROL SYSTEM FOR THE MANAGEMENT OF ACCESSES TO RESERVED AREAS
GB2479051A (en) * 2010-03-22 2011-09-28 P5T Ltd Internet based check in system and baggage drop
DE102011120078A1 (en) * 2011-12-05 2013-06-06 Marcus Petermann Device for enabling access to e.g. locked toilet in marina against cash payment for time period based on paid amount, has comparator issuing signal if scan data transmitted by reading unit matches with stored data for authorized person
EP2911097A1 (en) * 2014-02-19 2015-08-26 Amadeus S.A.A. Open ticketless travel services
AU2015200814B2 (en) * 2014-02-19 2016-11-17 Amadeus S.A.S Open ticketless travel services
WO2016183517A1 (en) * 2015-05-14 2016-11-17 Alclear, Llc Physical token-less security screening using biometrics
JP2017054309A (en) * 2015-09-09 2017-03-16 株式会社東芝 Ticket examination monitoring system
EP3522121A1 (en) * 2018-01-31 2019-08-07 Siemens Schweiz AG Method for granting access for a person to enter protected sectors
CN110363891A (en) * 2019-07-04 2019-10-22 华南理工大学 A kind of intelligent visitor system suitable for more scenes
WO2019203770A1 (en) * 2018-04-20 2019-10-24 Türk Hava Yollari Anoni̇m Ortakliği Biometric ticket method
US10528716B2 (en) 2015-05-14 2020-01-07 Alclear, Llc Biometric ticketing
EP4030360A1 (en) * 2021-01-18 2022-07-20 thyssenkrupp Airport Solutions, S.A. Information management system for target group-optimized output of information to persons in a passenger boarding bridge
EP4239951A1 (en) * 2022-03-01 2023-09-06 Tata Consultancy Services Limited Method and system for service authentication in an airport management network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956122A (en) * 1998-06-26 1999-09-21 Litton Systems, Inc Iris recognition apparatus and method
US6085976A (en) * 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
US6119096A (en) * 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119096A (en) * 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition
US6085976A (en) * 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
US5956122A (en) * 1998-06-26 1999-09-21 Litton Systems, Inc Iris recognition apparatus and method

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "The keyless society", MACLEAN'S, vol. 110, no. 34, 25 August 1997 (1997-08-25), pages 40, XP002937766 *
BUSINESS TIMES, 16 October 1998 (1998-10-16), (MALAYSAI), pages 2 PAGES *
DATABASE BUSINESS & INDUSTRY(R) [online] ANONYMOUS: "Into the future (IBM develops the fastgate system for faster and safer passenger processing at airports; FAA purchases more than 50 InVision detection machines to be distributed at US airports)", XP002937768, accession no. DIALOG Database accession no. 02216797 *
DATABASE WORLD REPORTER [online] BUJANG ASIAH: "Travel arrangements at the touch of a screen", XP002937769, accession no. DIALOG Database accession no. 03127648 *
MECHAM MICHAEL: "Making travel 'Seamless' is challenge for airports", AVIATION WEEK & SPACE TECHNOLOGY, vol. 150, no. 24, 14 June 1999 (1999-06-14), pages 168 - 169, XP002937767 *
TRAVEL AGENT, vol. 291, no. 6, 13 July 1998 (1998-07-13), pages 36 *

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2830101A1 (en) * 2001-09-25 2003-03-28 Claude Maurice Gilber Chassery Identification and traceability of persons moving successively in different public and private locations, uses comparison of biometric data on person with captured values to validate presence in a location
EP1318481A1 (en) * 2001-12-06 2003-06-11 Sagem SA Method and system of security-filtering passengers of a public transport network
EP1318485A1 (en) * 2001-12-06 2003-06-11 Sagem SA Method and system of security-filtering users of a public transport network
WO2003049043A1 (en) * 2001-12-06 2003-06-12 Sagem Sa Method and system for secure filtering of users of a public transport network
GB2402249A (en) * 2003-03-28 2004-12-01 Qinetiq Ltd Integrated passenger management system using biometric sensors and a mm wave camera
WO2010097745A1 (en) * 2009-02-25 2010-09-02 Giuseppe Asselle Control system for managing access to restricted areas
ITTO20090136A1 (en) * 2009-02-25 2010-08-25 Giuseppe Asselle CONTROL SYSTEM FOR THE MANAGEMENT OF ACCESSES TO RESERVED AREAS
CN102369533A (en) * 2009-02-25 2012-03-07 朱塞佩·阿塞莱 Control system for managing access to restricted areas
US8730005B2 (en) 2009-02-25 2014-05-20 Giuseppe Asselle Control system for managing access to restricted areas
GB2479051A (en) * 2010-03-22 2011-09-28 P5T Ltd Internet based check in system and baggage drop
DE102011120078A1 (en) * 2011-12-05 2013-06-06 Marcus Petermann Device for enabling access to e.g. locked toilet in marina against cash payment for time period based on paid amount, has comparator issuing signal if scan data transmitted by reading unit matches with stored data for authorized person
EP2911097A1 (en) * 2014-02-19 2015-08-26 Amadeus S.A.A. Open ticketless travel services
AU2015200814B2 (en) * 2014-02-19 2016-11-17 Amadeus S.A.S Open ticketless travel services
US9870459B2 (en) 2015-05-14 2018-01-16 Alclear, Llc Physical token-less security screening using biometrics
US10489573B2 (en) 2015-05-14 2019-11-26 Alclear, Llc Physical token-less security screening using biometrics
US9721081B2 (en) 2015-05-14 2017-08-01 Alclear, Llc Physical token-less security screening using biometrics
WO2016183517A1 (en) * 2015-05-14 2016-11-17 Alclear, Llc Physical token-less security screening using biometrics
US10049201B2 (en) 2015-05-14 2018-08-14 Alclear, Llc Physical token-less security screening using biometrics
US10268812B2 (en) 2015-05-14 2019-04-23 Alclear, Llc Physical token-less security screening using biometrics
US10268813B2 (en) 2015-05-14 2019-04-23 Alclear, Llc Physical token-less security screening using biometrics
US11841934B2 (en) 2015-05-14 2023-12-12 Alclear, Llc Biometric ticketing
US11687638B2 (en) 2015-05-14 2023-06-27 Alclear, Llc Biometric ticketing
US11687637B2 (en) 2015-05-14 2023-06-27 Alclear. Llc Biometric ticketing
US11620369B2 (en) 2015-05-14 2023-04-04 Alclear, Llc Biometric ticketing
US11232183B2 (en) 2015-05-14 2022-01-25 Alclear, Llc Biometric ticketing
US10515202B2 (en) 2015-05-14 2019-12-24 Alclear, Llc Physical token-less security screening using biometrics
US10528716B2 (en) 2015-05-14 2020-01-07 Alclear, Llc Biometric ticketing
US10552597B2 (en) 2015-05-14 2020-02-04 Alclear, Llc Biometric ticketing
JP2017054309A (en) * 2015-09-09 2017-03-16 株式会社東芝 Ticket examination monitoring system
WO2019149490A1 (en) * 2018-01-31 2019-08-08 Siemens Schweiz Ag Method for granting a person access to protected regions which the person is to enter
EP3522121A1 (en) * 2018-01-31 2019-08-07 Siemens Schweiz AG Method for granting access for a person to enter protected sectors
WO2019203770A1 (en) * 2018-04-20 2019-10-24 Türk Hava Yollari Anoni̇m Ortakliği Biometric ticket method
CN110363891A (en) * 2019-07-04 2019-10-22 华南理工大学 A kind of intelligent visitor system suitable for more scenes
EP4030360A1 (en) * 2021-01-18 2022-07-20 thyssenkrupp Airport Solutions, S.A. Information management system for target group-optimized output of information to persons in a passenger boarding bridge
EP4239951A1 (en) * 2022-03-01 2023-09-06 Tata Consultancy Services Limited Method and system for service authentication in an airport management network

Also Published As

Publication number Publication date
AU1918101A (en) 2001-05-30

Similar Documents

Publication Publication Date Title
US6119096A (en) System and method for aircraft passenger check-in and boarding using iris recognition
US10810518B2 (en) Automated internet based interactive travel planning and management system
US20010016825A1 (en) Electronic ticketing and reservation system and method
US6609659B2 (en) Passport system and methods utilizing multi-application passport cards
WO2001037169A1 (en) System and method for managing reservations and boarding for plural transportation carriers
US20060206351A1 (en) Registered traveler systems and methods
US20040068433A1 (en) Parking system with centralized reservation, payment and enforcement
US20080122578A1 (en) Ensuring the provenance of passengers at a transportation facility
US20070198287A1 (en) Method and apparatus allowing individuals to enroll into a known group, dispense tokens, and rapidly identify group members
US20170064551A1 (en) Secure Mobile Device
CN109345437A (en) Open convenient subway station system and application by bus
EP3323096A1 (en) System and method for facilitating refunds
JP2003182273A (en) Boarding ticket processing apparatus, gate device, ticket issuing device, boarding ticket, boarding system, person identification device, and boarding ticket processing method
US20190236743A1 (en) Transportation Asset Management by Visually Distinguishable Identicons
US20130063246A1 (en) System and method for electronically providing an access authorization
CN111047718A (en) Urban rail transit security check ticket business fusion system
JP2023090759A (en) Information processing system, information processing method, and recording medium
US20140236684A1 (en) Parking facility monitoring systems, methods and components and real-time auditing of parking operations
WO2001009796A1 (en) System and method for managing access to transportation systems
GB2536003A (en) Ticketing system & Method
WO2001009795A1 (en) System and method for managing and recording access to paid participation events
MXPA00001075A (en) System and method utilizing biometric identification for controlling access to events and transportation systems
JP7242259B2 (en) Facility usage system
WO1998024006A2 (en) Automated check-in/check-out system
EP1306784A1 (en) Information recorded medium and system using the same

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase