US20060265602A1 - System and method for biometric authorization for financial transactions - Google Patents

System and method for biometric authorization for financial transactions Download PDF

Info

Publication number
US20060265602A1
US20060265602A1 US11/482,646 US48264606A US2006265602A1 US 20060265602 A1 US20060265602 A1 US 20060265602A1 US 48264606 A US48264606 A US 48264606A US 2006265602 A1 US2006265602 A1 US 2006265602A1
Authority
US
United States
Prior art keywords
transaction
consumer
biometric
account
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/482,646
Inventor
Timothy Robinson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Open Invention Network LLC
Original Assignee
Robinson Timothy L
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Robinson Timothy L filed Critical Robinson Timothy L
Priority to US11/482,646 priority Critical patent/US20060265602A1/en
Publication of US20060265602A1 publication Critical patent/US20060265602A1/en
Assigned to THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY reassignment THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY GRANT OF PATENT SECURITY INTEREST Assignors: PAY BY TOUCH CHECKING RESOURCES, INC.
Assigned to YT ACQUISITION CORPORATION reassignment YT ACQUISITION CORPORATION ASSET SALE AND PURCHASE AGREEMENT Assignors: ATMD ACQUISITION CORP., CHECKELECT, INC., INDIVOS CORPORATION, PAY BY TOUCH CHECKING RESOURCES, INC., SEVEN ACQUISITION SUB, LLC, SOLIDUS NETWORKS, INC. D/B/A PAY BY TOUCH
Assigned to YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPORATION) reassignment YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPORATION) RELEASE BY SECURED PARTY - FIRST LIEN GRANT Assignors: THE BANK OF NEW YORK, AS ADMINISTRATIVE AND COLLATERAL AGENT
Assigned to YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPORATION) reassignment YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPORATION) RELEASE BY SECURED PARTY - SECOND LIEN GRANT Assignors: THE BANK OF NEW YORK, AS ADMINISTRATIVE AND COLLATERAL AGENT
Assigned to OPEN INVENTION NETWORK, LLC reassignment OPEN INVENTION NETWORK, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YOU TECHNOLOGY, INC.
Assigned to YOU TECHNOLOGY, INC. reassignment YOU TECHNOLOGY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: YT ACQUISITION CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Definitions

  • This application relates generally to financial payments. More particularly, the present invention relates to a tokenless system and method for authorization of financial transactions through a shared database using a biometric and identification number (ID) for identification.
  • ID biometric and identification number
  • POS point-of-sale
  • the simplest financial token is cash, wherein the token, itself, has value.
  • More sophisticated financial tokens include checks, credit cards, debit cards, and value cards. These tokens link their owners with financial accounts, wherein either the owner has deposited cash or has promised to deposit cash in the future.
  • tokens There are various problems with these tokens. One, they can easily be lost, stolen, or fraudulently reproduced, leaving the token's owner vulnerable to financial loss. Two, they are expensive for financial institutions to create and eventually those fees get passed on to the token owner. Three, these tokens are inconvenient to carry. If a consumer wishes to make any type of purchase, they are forced to carry one or more of these tokens in order to do so. In addition, whether the token is a check, card, or cash, the owner is still forced to carry it in some type of book or wallet, adding to the owner's everyday carry load.
  • tokens such as credit and debit cards are thin and rather small, which aides their convenience to carry, they can become scratched, cracked, broken, or the numbers on them may become unreadable, leaving the consumer without access to the financial account represented by that token.
  • tokens such as credit and debit cards are thin and rather small, which aides their convenience to carry, they can become scratched, cracked, broken, or the numbers on them may become unreadable, leaving the consumer without access to the financial account represented by that token.
  • tokens such as credit and debit cards are thin and rather small, which aides their convenience to carry, they can become scratched, cracked, broken, or the numbers on them may become unreadable, leaving the consumer without access to the financial account represented by that token.
  • merchants often require consumers who present a check or card to present identity verifying information such as a photo ID in addition to the token representing access to a financial account in order to verify that the person presenting the token is its rightful owner. This adds time and expense to the payment process for the merchant.
  • Tokens specifically credit and debit cards
  • the consumer is still forced to carry a different token for each account, is still forced to find and present that token during a purchase, and is often required to present additional photo identification to verify that they are, indeed, the account holder of the presented token.
  • the token-based financial system although it works, is still not as secure or convenient as other forms of account presentation could be.
  • an aspect of the present invention to offer merchants and consumers a convenient and secure way to conduct various types of financial transactions with the use of a biometric read (such as a fingerprint) and system ID (SID) number entry and without the use of any identity-verifying or monetary-representative tokens.
  • a biometric read such as a fingerprint
  • SID system ID
  • the system of the invention comprises registration of a plurality of merchants, employees, and consumers so that these parties may conduct enrollment, transaction, and account access functions within the system.
  • a merchant enrolls in the system by providing merchant financial account information and merchant identity verifying information in order to enroll consumers and employees into the system, perform various financial transactions, and perform account maintenance functions.
  • a consumer enrolls into the system by providing identity-verifying information, a biometric sample, a SID number, and one or more sets of financial account information. Once enrolled in the system, consumers may use the system in order to perform financial transactions, conduct system account maintenance, change account parameters, and verify the consumer's identity or age, by simply presenting a biometric and SID at a registered, properly-equipped station.
  • System access, identity verification, and financial transactions are approved within the system if the consumer's biometric read is matched with a consumer's enrollment biometric read stored in that consumer's account and if the system access meets preset parameters.
  • An example of such a parameter might be, but should not be limited to, the accessed account not containing negative information.
  • System access approval, whether the access is for maintenance or transaction purposes, is granted automatically by the central database or local device.
  • FIG. 1 illustrates a general architecture of a system for biometric authorization for financial transactions according to an embodiment of the present invention.
  • FIG. 2 illustrates a flowchart of a process for consumer enrollment into the biometric authorizations for financial transaction system according to an embodiment of the present invention.
  • FIG. 3 illustrates a flowchart of a merchant employee enrollment in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 4 illustrates a flowchart of a process for a one-transmission transaction with an account selection option using a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 5 illustrates a flowchart of a one-transmission transaction with account auto selection in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 6 illustrates a flowchart of a two-transmission transaction with account selection option in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 7 illustrates a flowchart of a two-transmission transaction with account auto selection in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 8 illustrates a flowchart of a credit transaction in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 9 illustrates a flowchart of a credit transaction with biometric matching at the local device in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 10 illustrates a flowchart of a void transaction in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 11 illustrates a flowchart of a system ID re-entry or optional secondary ID input loop that may be performed during a transaction or account access in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 12 illustrates a flowchart of a consumer account access with a biometric read for management purposes in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • An embodiment of the present invention is a system and method for authorization of a financial transaction using a biometric sample and ID number.
  • FIG. 1 a general architecture overview of a system for biometric authorization of financial transactions according to an embodiment of the present invention is illustrated.
  • One aspect of the system embodiment of the invention is the central database 102 , wherein consumer system accounts, merchant system accounts, employee system accounts, and various other accounts and databases are held.
  • accounts within the system's central database are shared across a plurality of enrolled merchants. Additionally, in an alternate embodiment of the present invention, accounts are “marked” to denote account status.
  • accounts may be unmarked, marked partial enrollment, marked warning, or marked negative.
  • An unmarked account indicates an account with no history of fraudulence in the system.
  • An account marked partial enrollment indicates the account owner must complete enrollment into the system before the account owner is entitled to access that account.
  • An account marked warning indicates an account with possible fraudulent activity in the system.
  • An account marked negative indicates an account with fraudulent activity in the system.
  • Consumer accounts comprise at least one system identification number (SID) and other information useful for authenticating a consumer, associating a consumer with a financial account, and completing transactions.
  • SID system identification number
  • a consumer account may comprise consumer's government identification number(s) and corresponding state(s) of issue, home address, and a telephone number; one or more biometric sample; one or more financial account (e.g. checking, credit, or value); and a consumer may choose a SID from any of the previously listed numbers, may create a SID, provided the SID is unique to the central database 102 , or may choose from system suggested ID numbers.
  • Merchant accounts comprise information useful for authenticating a merchant, associating a merchant with a financial account, and completing transactions.
  • a merchant account may comprise a SID, merchant location, and a phone number; a list of terminal ID numbers (TIDs) of the terminals designated to perform system functions; one or more financial accounts; and enrollment and transaction approval/decline parameters.
  • TIDs terminal ID numbers
  • employee accounts comprise information useful for authenticating an employee and completing transactions.
  • an employee account may comprise a government ID number, a home address, and a telephone number; one or more biometric sample; a SID; and employee system access parameters.
  • the invention's central database 102 is connected to a network, such as, but not limited, to the Internet. As illustrated in FIG. 1 , this network is connected to a merchant database 112 registered with the system and a financial institution 108 . As would be apparent to those skilled in the art of the present invention, other entities could perform the functions of merchant database 112 and the financial institution 108 without departing from the scope of the present invention. For example, some or all of the functions of these two entities could be performed by the central database 102 .
  • the merchant database 112 stores various system accounts, communicates enrollment and transaction information to central database 102 .
  • the merchant database 112 further comprises connections to at least one transaction register 118 with a built-in biological identification device (BID) or with connections to a peripheral device with BID capabilities 120 .
  • the transaction register may be an electronic cash register (ECR) or other POS device.
  • ECR electronic cash register
  • the BID comprises a fingerprint identification device, however this is not meant as a limitation.
  • Other BIDs may be utilized in the present invention without departing from its scope.
  • the BID may be a voiceprint reader, an iris recognition device, or any other type of biological identification device known in the art.
  • transaction register 118 is used for a number of duties, including but not limited to communicating enrollment and transaction information to the merchant database 112 , and communicating enrollment and transaction information to central database 102 .
  • merchant database 112 comprises connections to at least one customer service computer 114 with BID capabilities 116 .
  • customer service computer 114 communicates enrollment and transaction information to the merchant's local database 112 and communicates enrollment and transaction information to the system's central database 102 .
  • financial institution 108 holds any number of merchant financial accounts and consumer financial accounts and communicates with central database 102 regarding enrollment and transaction information.
  • a merchant's financial account(s) and a consumer's financial account(s) are held at different financial institutions.
  • the system comprises connections to all financial institutions wherein said accounts are held.
  • the system further comprises a computer 104 ; a wireless device 122 , such as a cell phone, personal data assistant, or pager; a third party financial database 127 , such as SCAN, Telechek, Equifax, or VISAnet; and a kiosk 128 .
  • a computer 104 a computer 104 ; a wireless device 122 , such as a cell phone, personal data assistant, or pager; a third party financial database 127 , such as SCAN, Telechek, Equifax, or VISAnet; and a kiosk 128 .
  • a wireless device 122 such as a cell phone, personal data assistant, or pager
  • a third party financial database 127 such as SCAN, Telechek, Equifax, or VISAnet
  • Party enrollment into the invention's system may be conducted through a registered merchant's local system.
  • a local system is defined here as a merchant's system of connected information processors, including but not limited to the merchant's local database(s) 112 , transaction processing register(s) 118 , and merchant computer(s) 114 .
  • a system kiosk 128 might also be considered part of said local system if it is so configured and integrated into said local system.
  • Parties interested in enrolling in the invention's system further have the option to pre-enroll, that is provide a partial enrollment, by providing only a portion of the required enrollment information, for the invention's services via a computer 104 , a kiosk 128 , or a wireless device 122 , which is connected to a network, preferably but without limitation the Internet, which is connected to the invention's central database 102 .
  • Businesses may also pre-enroll employees for consumer accounts within the system. In doing so, a business might register with the system's central database a list of employees, an employee number for each employee, or any other information that an employee might be willing to share for pre-enrollment purposes.
  • Merchants might also pre-enroll employees for employee accounts within the system in the same manner as described in the above business pre-enrollment description.
  • pre-enrollment may include registering with the invention's central database purchased, or acquired, database information that might supply the system with various individual's information. Said information could be easily entered into the central database of the present invention so that when a consumer whose information was recorded in one of those databases wants to enroll in the system of the invention, some or all of that information contained within said purchased or acquired database would already be available within the system and would not need to be entered at the time of enrollment, thus saving time for both the consumer and the merchant during enrollment.
  • Financial transactions are conducted within the system through a number of devices including but not limited to a customer service center computer 114 with attached BID 116 or a transaction processing register 118 with attached BID 120 .
  • the system is configured to conduct financial transactions through remote devices, such as a PC 104 , a wireless device 122 , or a kiosk 128 .
  • a remote device is here defined as any device connected to a network through which the device may communicate with the system's central database and which is not connected to a registered merchant's database.
  • Such remote devices and all other remote devices which communicate with the system's central database may or may not contain BID capabilities or be connected to a peripheral with BID capabilities.
  • the kiosk 128 with BID 130 is listed above as a remote device, it is envisioned but is not limited to reside in the merchant location for enrollments, pre-enrollments, account maintenance, and purchases.
  • the kiosk 128 may be configured as a remote device or a local device depending on whether or not the registered merchant desires to integrate the kiosk into its local system.
  • Consumer, merchant, and employee account management may be conducted at any of the following: a consumer or business computer. 104 , which may or may not have an attached BID 106 , and is connected to a network, which is preferably but without limitation the Internet, which is connected to the invention's central database 102 ; any participating merchant's customer service counter computer 114 with an attached BID 116 or any participating merchant's transaction register 118 with attached BID 120 , which are both connected to the merchant database 112 which is connected to the invention's central database 102 via a network such as the Internet; one or more of a consumer's wireless devices 122 , which may or may not have an attached BID 124 , connected to a wireless network which is connected to a network such as the Internet connected to the invention's central database 102 ; or a kiosk 128 with attached BID 130 and which is attached to the invention's central database 102 via a network such as the Internet. It is envisioned that merchants who perform account management have specialized permission to do so. It is also
  • a consumer begins enrollment. The consumer is prompted to provide personal information, a SID number, a biometric sample, and one or more financial account 202 .
  • the personal information provided during the enrollment may simply be driver's license data read from a magnetic stripe or bar code or may include a social security number, address, phone number, or any other information about the enrolling consumer.
  • Said personal information may be swiped, scanned, hand keyed, or entered by another means by the consumer or the merchant.
  • Information might also be captured in a digital image scan of the token or tokens which provides the consumer's personal information.
  • biometric sample is entered via a biometric scanner. This sample is then translated to and stored in template form. Template forms of scanned biometrics are generally used for biometric comparisons.
  • digital scan of the biometric is itself also stored in the central database. Such an embodiment that also stores the biometric digital scan is useful for reasons such as, but without limitation, biometric matching purposes, security procedures (in the case of an individual attempting to fraudulently access the system), or information protection in the event database information is lost or templates need to be re-constructed due to hardware revisions.
  • the system may optionally be configured to allow a consumer to register more than one type of biometric sample or two or more of the same type of biometric during enrollment.
  • the invention's system may be configured to accept a fingerprint biometric along with a face scan biometric, or the system may be configured to allow the consumer to register finger scans from more than one finger.
  • Storing a biometric template in the consumer's system account that includes data from more than one biometric sample type enables that consumer the convenience of presenting any one of the consumer's previously scanned biometrics for account access authorization and/or funds transfer within the system of the invention.
  • Financial account information is entered via magnetic stripe read, hand keying, or another input method.
  • Checking account information is entered by a magnetic ink character recognition (MICR) read, an optical character recognition (OCR) read, hand keying, or entered by another method of input.
  • the method of information input is also recorded for each enrollment.
  • the system is configured to take a digital image of the monetary-representative token the consumer normally uses to access the presented financial account and store this digital scan in the consumer's system account.
  • the SID is a number used to help identify individuals enrolled in the invention's system.
  • a SID is not equivalent to a PIN used for financial ATM and debit transactions. Rather, a SID simplifies the verification of the biometric sample.
  • the SID may be a unique number (a number with no chance of being honestly duplicated, e.g., a social security number), reasonably unique number (a number with a statistically small chance of being duplicated), or non-unique number (a number with a large chance of being duplicated). While a SID comprising a unique number will inherently provide more security, the present invention is not so limited.
  • a secondary ID-number is utilized in the event that an individual does not remember the SID.
  • the secondary ID number is any number the consumer registered during enrollment, such as, but not limited to, a home phone number, work phone number, social security number, or driver's license number.
  • central database 204 searches data contained therein to verify that one or more parts of the enrolling consumer's data is not enrolled in the system of the invention. If the enrolling consumer's data is not found in the enrolled accounts in the system, the enrollment process continues 222 .
  • the enrollment is automatically declined by central database 204 .
  • the merchant decides whether to accept or decline the enrollment.
  • the process further comprises displaying to the merchant the field(s) or entire account(s) wherein those duplicate fields are held. This enables the merchant to decide whether or not to accept an enrollment where only select information is duplicated, such as a phone number or address. Also, in this embodiment, a merchant is permitted to set parameters that would automatically accept or decline an enrollment based on the merchant's selected criteria.
  • the enroller is given the opportunity to call the system's customer service. As illustrated in FIG. 2 , this contact is immediately available at the point of enrollment.
  • the enrollment continues by displaying an authorization notice 222 .
  • this authorization gives any enrolled merchant permission to access the consumer's financial accounts associated with the consumer subject to verification of the consumer's identity by matching the consumer's SID and at least one biometric identifier with consumer's registered data.
  • the following illustrates one form of such an authorization message::
  • the consumer is prompted to re-enter at least one earlier entered biometric sample 224 to verify that they agree with the authorization notice and to authorize future transactions.
  • the biometrically authorized authorization notice and all account information remaining in the local device are transmitted to the invention's central database 226 and recorded in the database.
  • FIG. 3 a flowchart of a method of employee enrollment into the invention's system according to an embodiment of the present invention is illustrated.
  • This enrollment is for tracking employee transaction activity within the system and may be used for security purposes.
  • the employee enters the employee's biometric and SID 302 .
  • the employee's personal information, employee information, and merchant-set parameters are also entered 302 .
  • the employee information is sent to the invention's central database 304 where it is compared to other employee information for uniqueness 306 . If the employee's information is unique, the local device will display an authorization notice outlining the responsibilities and parameters the merchant has selected to assign to them 308 .
  • the employee then re-inputs the employee's biometric 310 for verification that the employee understands his or her responsibilities within the invention's system.
  • the employee's information is sent to the invention's central database 312 where it is recorded.
  • FIG. 4 a flowchart of a one-transmission transaction with account selection according to an embodiment of the present invention is illustrated.
  • the transaction begins with the consumer selecting to use the system via a local device.
  • the consumer selects to use the invention's services to pay for a purchase by selecting the invention's designated “key” on a keypad or selecting the invention's designated logo or other visual representation on a digital display.
  • the transaction amount is entered 402 .
  • the consumer selects the type of financial account to be used for the purchase and enters the SID and biometric 404 (herein referred to as the “consumer transaction biometric).
  • the consumer may select to pay for the purchase with more than one account by selecting multiple accounts at the account selection prompt.
  • the type of account the consumer chooses may be any account that they have previously registered with the invention's central database before the time of purchase.
  • the display comprises any Checking 1, Visa 1, Visa 2, American Express 1, American Express 2, and American Express 3.
  • This embodiment of the display consists of an alphanumeric display consisting of two parts: 1) the alpha, which indicates the type of account represented, and 2) the numeric.
  • the numeric further designates the priority of the account or the frequent use of the account.
  • the consumer may have registered a Visa account upon enrollment. This being the first Visa account registered in the system, the account would be automatically labeled in the system as Visa 1. However, if the consumer registers an additional Visa account, the system will automatically mark the second account as Visa 2.
  • the consumer might later have the option of marking the second registered Visa account as the Visa account of choice within the system and thus make it Visa 1 while the previously registered Visa account would be labeled Visa 2.
  • the default function of the numeric character is to represent order of enrollment per account subject to reassignment by the consumer.
  • the consumer's transaction biometric is held at the local device while the remaining transaction information is sent to the invention's central database 408 .
  • the system is configured to send only select information to the central database.
  • the central database uses the transaction information to find registered biometrics that are potential matches to the consumer's transaction biometric 410 .
  • the transaction is also checked against system pre-approval parameters used to help the system determine whether or not the transaction should be approved.
  • the system checks the transaction against merchant pre-set parameters, which merchants may set through account maintenance.
  • All information obtained from the central database is returned to the local device 412 .
  • the potential matches are compared to the consumer's transaction biometric 414 . If a positive biometric match is made, the transaction is automatically approved 424 . If no biometric match is made, if the transaction biometric is matched with an account marked negative, or if the pre-approval parameters are not met, the transaction is declined 428 and the merchant and consumer are notified.
  • the system may be configured to allow merchants to choose whether to approve or decline the transaction. If the system is configured to allow the merchant to approve or decline a transaction resulting from such a match, the merchant may either manually select to accept or decline the transaction or the merchant may set pre-approval parameters that would automatically approve or decline the transaction.
  • the local device may also be configured to display a warning message, a warning message containing a reason the transaction might have been declined by a central authority, or a warning message with a reason for potential decline and other information about the consumer's system account. Such information might provide the merchant with information upon which to base a transaction decision.
  • the local device informs the consumer of the transaction results via digital display or printed receipt.
  • the system may also be configured to print or display to the consumer a reason that the transaction was declined and a phone number to a service center to call for further explanation.
  • the system may additionally be configured to allow consumers to request cash back from the merchant. If the system is configured to allow cash back, the cash back process, although it is integrated into a transaction already in progress, is considered a separate transaction that is approved or declined separately from the transaction already in progress.
  • the cash back option automatically begins after either the transaction amount is entered 402 or the consumer selects the type of financial account to be used to make a purchase and enters the consumer's SID and biometric 404 .
  • the consumer requests cash back by selecting a specific button on the local device or picture on the display of the local device.
  • the local device asks the consumer if they would like cash back from the merchant. If the consumer selects to not receive cash back, the transaction continues as normal.
  • the consumer selects to receive cash back, they are prompted to enter the amount of cash back they desire or select an amount from a list of amounts displayed by the local device.
  • a cash back amount is entered, the transaction is marked as a cash back transaction and the transaction continues as usual.
  • the transaction information is sent to the system's central database, this mark signals the central database to verify that the selected accounts of the potential biometric matches allow cash back. If an account is verified as allowing cash back, its linked biometric is flagged. This flag signals to the local device that the cash back is approved if the consumer's transaction biometric is matched to a flagged biometric.
  • the cash back option may be regulated by system or merchant pre-set parameters. The cash back option would proceed similarly in the consumer-activated cash back option.
  • FIG. 5 a one-transmission transaction with account auto selection according to an embodiment of the present invention is illustrated.
  • This transaction allows a consumer who only has one financial account registered with the system or has set a preferred account to proceed with the transaction without selecting which account they would like to use. Therefore, account selection information is not sent to the central database along with the transaction information.
  • the transaction information is entered 502 .
  • the consumer enters the consumer's SID and biometric 504 .
  • the local device runs the cash back option if the system is configured to do so. All transaction information except for the consumer's transaction biometric is transmitted to the central database 506 .
  • the system may be configured to send only select information to the central database.
  • the central database finds potential biometric matches for the consumer's transaction biometric 508 .
  • the central database flags the potentially matching biometrics that are linked to financial accounts that allow cash back.
  • the central database sends the potential matches and a transaction pre-approval to the local device 510 .
  • the local device determines whether or not any of the potential biometric matches match the consumer's biometric 512 . If the consumer's identity is verified the transaction is approved and the consumer and merchant are notified 514 . Additionally, if the consumer requested cash back from the merchant, the local device determines if the matching biometric is flagged. If the biometric is flagged, the cash back request is fulfilled and the device notifies the merchant of how much cash the system has approved giving the consumer.
  • the transaction will be declined with a reason and the merchant and consumer will be notified 516 .
  • the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • the transaction amount is entered 602 and the consumer selects the type of account to be used to make a purchase and enters the consumer's SID and biometric 604 .
  • the consumer may select to pay for the purchase with more than one account by selecting multiple accounts at the account selection prompt.
  • the transaction information is sent to the invention's central database to search for potential biometric matches to the consumer's transaction biometric 606 .
  • the system may be configured to send only select information to the central database.
  • the central database finds potential matches 608 .
  • the central database flags the potentially matching biometrics that are linked to financial accounts that allow cash back.
  • the potential matches are returned to the local device 610 .
  • the local device compares those potential matches with the consumer's transaction biometric 612 . If a positive match is found, the full transaction packet is sent to the central database 614 .
  • the consumer is permitted to request cash back prior to transmission of the full transaction packet if the consumer did not already do so.
  • the central database determines whether or not the transaction should be approved or declined 616 . In one embodiment, prior to approving or declining a transaction, the central database communicates with the financial institution that houses the consumer's selected account. In another embodiment, the central database communicates with a financial database that holds credit scoring on the consumer. In yet another embodiment, the central database communicates with other financial databases to obtain financial information about the consumer relevant to determining whether or not the consumer has sufficient funds to cover the transaction. In still another embodiment, the central database simply evaluates the transaction based upon system, merchant, and/or consumer parameters.
  • the merchant and consumer are notified 618 . If the consumer requested cash back during the transaction and were approved for the cash back amount selected, the merchant is notified of the amount of cash back. If the transaction is declined, notice is sent to the local device 620 , along with a reason the transaction was declined. Optionally, the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • the transaction amount is entered 702 .
  • the consumer enters the SID and biometric 704 .
  • Transaction information other than the consumer's transaction biometric is transmitted to the invention's central database 706 .
  • the system may be configured to send only select information to the central database.
  • the central database finds potential biometric matches for the consumer's transaction biometric 708 , and if the cash back option was selected by the consumer, the central database flags biometrics that are linked to financial accounts that allow cash back. All potential biometric matches are sent to the local device 710 .
  • the local device determines whether or not a match between the potential biometric matches and the consumer's transaction biometric can be made 712 .
  • the local device sends the full transaction packet to the central database 714 .
  • the central database determines whether or not the transaction is approved or denied 716 . (See the description of various exemplary embodiments relating to transaction approval in reference to FIG. 6 .). If the transaction is approved 718 , the merchant and consumer are notified and the merchant is notified of the cash back amount if applicable. If the transaction is denied 720 , the merchant and consumer are notified and given a reason for the declined transaction. Optionally, the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • FIG. 8 a flowchart of a credit transaction according to an embodiment of the present invention is illustrated.
  • the merchant enters the SID and biometric 802 .
  • the credit amount is entered 804 .
  • the consumer enters the SID and biometric 806 .
  • the number of the transaction being credited is also entered. All data entered is transmitted to the invention's central database 808 . If the central database identifies the merchant and consumer 810 , and optionally the transaction number, the credit is approved and the merchant and consumer are notified 814 . If either of the party's identities is not verified, the transaction may result in any of the following: an automatic transaction decline, a system ID re-entry loop, or a merchant manual or automatic approval or decline.
  • An additional embodiment of the credit transaction comprises the merchant information being evaluated in the local database. Such an embodiment would allow the local device to communicate a smaller set of transaction information to the central database. Yet a further embodiment of the credit transaction comprises the merchant conducting the transaction without entering the merchant biometric and SID.
  • a merchant enters the SID and biometric 902 .
  • the credit amount is entered 904 .
  • the transaction number is entered into the local device.
  • the consumer enters the SID and biometric 906 .
  • the merchant's SID and consumer's SID are transmitted to the central database 908 .
  • the central database returns potential biometric matches for the merchant's and consumer's transaction biometrics 910 .
  • the local device determines whether or not said matches can be found 912 . If matches are found, the credit is approved and the merchant and consumer are notified 914 . If matches are not found, the credit is denied and the merchant and consumer are notified 916 .
  • the credit transaction with local matching comprises the merchant conducting the transaction without entering the merchant biometric and SID.
  • a flowchart of a void transaction is illustrated.
  • the merchant enters the transaction number to void 1002 .
  • the transaction information is sent to the invention's central database 1004 .
  • the invention's central database finds the transaction number 1006 . If a match is found, the void is approved and notice is sent to the local device 1008 where the merchant is notified. If no transaction number match is found, the void is denied and notice is sent to the local device.
  • the void transaction comprises the merchant entering the merchant's biometric and SID.
  • the merchant's biometric is matched in the central database.
  • the merchant's SID is used to find potential biometric matches that the central database returns to the local device where a match is found.
  • an SID re-entry loop is performed after any transaction or account access identification failure 1104 , meaning no identification of the presented party (whomever is attempting to access an account, i.e. consumer, employee, or merchant), positive or negative, was made.
  • the local device will display the SID the party entered, and the party will be prompted to verify that the SID displayed is the SID they intended to enter 1106 . If the party verifies that the SID displayed is correct, the device will prompt the party to enter a secondary ID number 1114 . The party will then enter a secondary ID number (as previously described).
  • the secondary ID number is sent to the invention's central database to attempt party identity verification again 1116 . If verification based on the secondary ID fails, the transaction is declined with a reason and the merchant and party are notified 1118 .
  • the party If the party does not verify the SID the device displays, the party will be prompted to enter the correct SID 1108 . The new SID is sent to the central database. If verification fails again, the party will be prompted to enter a secondary ID number 1114 . If the secondary ID number helps provide an identifying match, the transaction continues for approval 1112 . If the secondary ID number does not help provide a correct match, the transaction is declined with a reason 1118 , and the party is notified.
  • FIG. 12 a flowchart of an account management access method with use of a device connected to a biometric reader according to an embodiment of the present invention is illustrated.
  • This embodiment permits consumers, merchants, and employees to perform account management of accounts held at the central database.
  • merchants may limit their employees to certain areas of the merchant's accounts or may not allow employees to perform maintenance on the merchant's accounts at all.
  • an employee is permitted to perform maintenance on a merchant account, only upon entry of both the employee's access data (biometric plus SID or password plus SID) and the merchant's access data (biometric plus SID or password plus SID).
  • the system may also be configured so that the merchant may access an employee's account without the employee's permission.
  • the account manager—whomever is performing account management, such as the consumer, the employee, or the merchant—enters the SID and biometric 1202 .
  • the local device sends the SID and biometric to the central database 1204 .
  • the central database searches for a match to the manager's entered information 1206 for identity verification purposes. If the manager is identified, the manager is allowed to access accounts for management purposes 1208 , and the manager performs account maintenance 1210 . If the central database is unable to match the manager's SID and biometric, the account management access is denied.
  • the system may also be configured to regulate account access according to certain parameters. Additionally, the time an account access remains idle may be regulated by a time-out feature. For example, if a merchant is performing account maintenance and walks away from the account maintenance machine for a few minutes, the system will automatically log the merchant out to prevent bystanders from accessing the merchant's account.
  • the system may be configured to allow all merchant employees who are registered in the system to perform enrollment and transaction functions. Additionally, the system may be configured to allow merchants to set their merchant employees' function allowances within the system, by pre-setting employee function parameters during employee enrollment or employee account maintenance.
  • consumers may also set pre-set parameters that help the system determine whether or not a transaction should be approved.
  • pre-set parameters may include but are not limited to consumers setting a limit on how much may be spent out of a specific account, regulating the merchant and/or geometric region in which an account may be accessed, and also allowing other consumers to use a system account to pay for purchases.
  • a consumer might allow other users to access an account see commonly assigned application Ser. No. 09/765,789, filed by Tim Robinson on Jan. 19, 2001.
  • the Ser. No. 09/765,789 application is incorporated by reference herein, in its entirety, for all purposes.
  • the system of the invention may optionally include enrollment, purchase, or cash withdrawal functions at non-conventional POS sites, provided those sites are equipped with the proper system equipment.
  • Non-conventional POS sites might include but are not limited to PCs; ATMs; wireless devices; specially equipped payphones; self-checkout POS register stations where multiple registers are monitored by one merchant and where a consumer physically processes the consumer's transactions; unattended, automated cash registers such as those that exist in most gas pumps; vending machines; or any other automated and/or non-traditional POS site.
  • the system might allow consumers to choose whether to enroll into the system without providing any financial account information. If a consumer enrolls financial account information, the consumer may use the entirety of the system. However, if a consumer chooses to not enter any financial account information, they may use the system for non-financial transactions such as but not limited to identity verification, age verification, or a reward/loyalty type system a merchant might connect to the system.
  • non-financial transactions such as but not limited to identity verification, age verification, or a reward/loyalty type system a merchant might connect to the system.
  • Such storage would be for information back up and could be used for transaction matching purposes for consumers who enrolled with said merchant's devices in the event that the system's central database is unavailable for information access.
  • the merchant's equipment might also be configured to communicate directly with the local database at any one or all of the transmission or reception steps within the enrollment or transaction processes instead of communicating with the system's central database.
  • This embodiment would comprise the merchant later connecting with the invention's central database to update newly enrolled accounts within said central database and to authorize money transfers from transactions logged earlier in the day.
  • An additional embodiment of the invention comprises encrypting information transferred between two points in the system.
  • transaction information may be encrypted at one point and sent across a non-secure connection between the points or not encrypted at a point of communication but sent to the other point of communication across a secure connection.
  • Encryption and decryption of said messages may be monitored by services provided by a company such as VeriSign.
  • VeriSign a company
  • one alternate embodiment encrypts even information internal to a terminal and which is never transmitted in a communication. This prevents retrieval of sensitive information (e.g., data corresponding to a biometric scan) from a stolen terminal.
  • An additional feature of the present invention comprises an individual enrolling in the system of the invention the ability to register a password that in conjunction with a SID would allow the individual to perform account maintenance of a system account over the Internet from a remote device.
  • Another embodiment of the invention comprises the central database providing consumers and employees with SID suggestions if the entered SIDis already registered within the system. These suggested SIDs are envisioned as SIDs that are not already registered in the system but are similar to the SID the consumer or employee originally entered.
  • the system might be configured to ask that the merchant supervising the consumer enrollment and/or transactions input the merchant's biometric for employee tracking and/or verification purposes.
  • An additional feature of the system allows direct transition from an enrollment into a POS transaction without starting a new transaction. This would allow a consumer to enroll into the system just before they purchase an item and then begin purchasing the item without having to reenter the consumer's biometric and SID.
  • all or select enrollments, transactions, and account access methods may additionally comprise printing a paper receipt of the system activity performed during the system access.
  • Information included on this receipt may be any information pertinent to the transaction type, including but not limited to date, transaction number, account used, the invention's customer service phone number, instructions on how to contact the invention's customer service, merchant info, or other transaction information.
  • the order in which information is entered need not be definite. For example, a consumer may be prompted to enter identifying information before the transaction amount is entered or the consumer may enter a biometric before entering a SID.
  • the system may be configured to send the local device's TID along with transaction information for consumer security purposes. If the TID is not registered with the invention's central database, the consumer's information is not processed.
  • the local device display may give the consumer a system customer service number to call and a transaction code to reference during the call, so they may find out why the transaction was declined.
  • the system may also comprise an age-verification feature.
  • This feature would allow merchants to verify a consumer's age if that consumer is attempting to purchase age-regulated items, such as cigarettes or alcohol.
  • This feature may be combined with the consumer using the system to pay for the purchase containing the age-regulated items or may be a function separate from the purchase, in the event that the consumer is registered with the system but would prefer paying for a purchase with an alternate form of payment, such as cash, certificate(s), or a credit card the consumer has not yet registered with the system.
  • an alternate form of payment such as cash, certificate(s), or a credit card the consumer has not yet registered with the system.
  • the consumer would simply be prompted to enter the consumer's biometric and SID into the system for age verification.
  • a transaction re-add function would enable merchants and authorized merchant employees to easily re-add voided transactions into the system upon need. Such a function might be enabled by the authorized function operator pressing a button on the local device or by selecting the function from an electronic display. This function might also comprise the authorized function operator to provide biometric and/or a SID in order to access the function.
  • the system might offer a merchant manager functions menu.
  • a menu might be accessed by managers with access privilege noted in the merchant's system accounts.
  • the menu might be accessed by the manager pressing a button or selecting a menu representative image on a system integrated terminal display and by presenting a scan of the manager's biometric.
  • the system will allow the manager to select various functions from the manager functions menu.
  • functions might include but are not limited to conducting a credit or sale without a consumer biometric, performing a re-add void, or performing a force transaction, wherein the manager forces the system to accept a transaction that the system declined.
  • consumer system accounts may be associated with a financial score which may include scoring gathered from existing credit scoring databases or may include scoring generated by the consumer's history within the system of the invention. This score may then be used as a pre-approval parameter.
  • the transaction might be assigned a reference number to speed transaction processing when the second transmission is sent to the central database.
  • digital images of all biometrics scanned for registration or enrollment purposes are stored in the system's central database.
  • a biometric identification system for financial transactions has been illustrated. It will be appreciated by those skilled in the art that the system and method of the present invention can be used to perform financial transactions without physical access devices and prevent fraud in such areas as retail sales, access to bank accounts, and financial and information transactions of many different kinds. For example, it is anticipated that the present invention will find utility in preventing unauthorized access to information stored on various types of information servers and not simply for the use in access of funds. It will thus be appreciated by those skilled in the art that other variations of the present invention will be possible without departing from the scope of the invention as disclosed.

Abstract

The present invention is a system and method of biometric-based identity verification for authorizing financial transactions between a consumer and a merchant, said system comprising distributed processing to facilitate biometric matching and various types of financial transactions to facilitate said system's integration into current financial networks. System users register at least one biometric identifier, personal and/or business identity-verifying data, and financial account information. A user presents a biometric sample obtained from the user's person and the user's system ID number to conduct financial transactions. This data is used to authenticate the user's identity and authorize transfer of funds from the user's registered financial account to the designated recipient's account by matching the presented transaction biometric with at least one registered biometric template and without the use of a man-made financial account token or identity token.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 10/251,305, filed Sep. 20, 2002, which claims priority benefit under 35 U.S.C. §119(e) from U.S. Provisional Application No. 60/324,229, filed Sep. 21, 2001, each of which is incorporated by reference herein, in its entirety, for all purposes.
  • INTRODUCTION
  • This application relates generally to financial payments. More particularly, the present invention relates to a tokenless system and method for authorization of financial transactions through a shared database using a biometric and identification number (ID) for identification.
  • BACKGROUND OF THE INVENTION
  • Current methods of point-of-sale (POS) financial payments force a consumer to possess and present some type of man-made token in order to make a purchase. The simplest financial token is cash, wherein the token, itself, has value. More sophisticated financial tokens include checks, credit cards, debit cards, and value cards. These tokens link their owners with financial accounts, wherein either the owner has deposited cash or has promised to deposit cash in the future.
  • There are various problems with these tokens. One, they can easily be lost, stolen, or fraudulently reproduced, leaving the token's owner vulnerable to financial loss. Two, they are expensive for financial institutions to create and eventually those fees get passed on to the token owner. Three, these tokens are inconvenient to carry. If a consumer wishes to make any type of purchase, they are forced to carry one or more of these tokens in order to do so. In addition, whether the token is a check, card, or cash, the owner is still forced to carry it in some type of book or wallet, adding to the owner's everyday carry load. Four, although tokens such as credit and debit cards are thin and rather small, which aides their convenience to carry, they can become scratched, cracked, broken, or the numbers on them may become unreadable, leaving the consumer without access to the financial account represented by that token. Five, because of prevalent fraud, merchants often require consumers who present a check or card to present identity verifying information such as a photo ID in addition to the token representing access to a financial account in order to verify that the person presenting the token is its rightful owner. This adds time and expense to the payment process for the merchant.
  • Tokens, specifically credit and debit cards, have revolutionized the way consumers shop and have given consumers more financial protection and freedom. More people today who carry credit and/or debit cards instead of cash do so for convenience or funds security purposes. However, despite their size and security advantages, the consumer is still forced to carry a different token for each account, is still forced to find and present that token during a purchase, and is often required to present additional photo identification to verify that they are, indeed, the account holder of the presented token. The token-based financial system, although it works, is still not as secure or convenient as other forms of account presentation could be.
  • Alternative solutions to the above-described systems include a token-based financial access system combined with a personal identification number (PIN). This is a more secure manner of accepting and processing these financial account tokens but is no more convenient than the original token-based system because it still requires the account owner to carry a token. Another proposed security improvement to the token-based financial access system are smartcards, or tokens equipped with a silicon chip, which record the owning consumer's biometric or PIN and require the consumer to present a biometric or PIN when they use the token. Again, this is a more secure form of the token-based system, yet it provides no more convenience to the consumer. An added downside to the smartcard is its cost of production, which is nearly $3 to $5 per card. And although smart cards are an improvement of the more widely used magnetic token, they are still token-based and are still subject to all factors involved in using a token, including the risk of loss, theft, or counterfeit. What would improve the security, convenience, and cost effectiveness of financial account access while addressing the inherent problems of the token-based system is a tokenless financial access system.
  • Alternative tokenless financial transaction systems have also been proposed in U.S. Pat. No. 5,613,012, U.S. Pat. No. 5,615,217, U.S. Pat. No. 5,838,812, U.S. Pat. No. 5,870,723, U.S. Pat. No. 6,230,148, and U.S. Pat. No. 6,269,348. However, the systems proposed in these patents are problematic for two main reasons: 1) because they are inefficient in the manner they allocate the work load of the biometric comparison and matching during an identity verifying process and 2) because they do not include functions currently used in credit transactions.
  • Comparing and matching biometric information at a central database, as these systems propose, requires a powerful central server to perform the matching function of numerous simultaneous transactions. Such a system seems inefficient when the transaction devices that the proposed biometric transaction readers would be linked to have so much unused processing power. By distributing the matching function to various local devices (POS electronic cash registers and other POS transaction devices), the workload on the central database would be reduced, providing quicker, more efficient transactions with inexpensive, already existing devices.
  • Similarly, a system that only provides a sale function without providing for other important transactions that currently exist in the credit world, such as credit, void, and force, is incomplete and requires merchants to perform such transactions through token-based procedures, a process that not only reintroduces the previously addressed problems of the token but also weakens the significance of the system.
  • Considering the inconvenience and vulnerability associated with the token-based prior art of financial payments and due to the inefficient and incomplete methods of current biometric-based financial payment systems, what is needed is a system and method financial authorization and transactions that is tokenless, that is secure, that offers the full functionality of current token-based financial payment systems, and that distributes the processing of biometric samples to the point of sale.
  • SUMMARY OF THE INVENTION
  • It is therefore, an aspect of the present invention to offer merchants and consumers a convenient and secure way to conduct various types of financial transactions with the use of a biometric read (such as a fingerprint) and system ID (SID) number entry and without the use of any identity-verifying or monetary-representative tokens.
  • The system of the invention comprises registration of a plurality of merchants, employees, and consumers so that these parties may conduct enrollment, transaction, and account access functions within the system.
  • A merchant enrolls in the system by providing merchant financial account information and merchant identity verifying information in order to enroll consumers and employees into the system, perform various financial transactions, and perform account maintenance functions.
  • A consumer enrolls into the system by providing identity-verifying information, a biometric sample, a SID number, and one or more sets of financial account information. Once enrolled in the system, consumers may use the system in order to perform financial transactions, conduct system account maintenance, change account parameters, and verify the consumer's identity or age, by simply presenting a biometric and SID at a registered, properly-equipped station.
  • System access, identity verification, and financial transactions are approved within the system if the consumer's biometric read is matched with a consumer's enrollment biometric read stored in that consumer's account and if the system access meets preset parameters. An example of such a parameter might be, but should not be limited to, the accessed account not containing negative information. System access approval, whether the access is for maintenance or transaction purposes, is granted automatically by the central database or local device.
  • It is also an aspect of the present invention to provide registered consumers and merchants with a wide range of financial transaction abilities, specifically sale transactions, authorization transactions, post-authorization transactions, void transactions, void re-add transactions, credit transactions, and force transactions.
  • These and other aspects of the present invention will become apparent to those skilled in the art by a review of the specification that follows.
  • Although a number of salient features of the present invention have been described above, the detailed description that follows provides a more detailed exposition of additional features of the invention as it is embodied in various forms.
  • In this respect, before explaining at least one embodiment of the invention in detail, it is to be understood that the invention is not limited in its application to the details of construction and to the arrangements of the components set forth in the following description or illustrated in the drawings. The invention is capable of other embodiments and of being practiced and carried out in various ways. Also, it is to be understood that the phraseology and terminology employed herein are for the purposes of description and should not be regarded as limiting.
  • BRIEF SUMMARY OF THE DRAWINGS
  • Additional objects and advantages of the present invention will be apparent in the following detailed description read in conjunction with the accompanying drawing figures.
  • FIG. 1 illustrates a general architecture of a system for biometric authorization for financial transactions according to an embodiment of the present invention.
  • FIG. 2 illustrates a flowchart of a process for consumer enrollment into the biometric authorizations for financial transaction system according to an embodiment of the present invention.
  • FIG. 3 illustrates a flowchart of a merchant employee enrollment in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 4 illustrates a flowchart of a process for a one-transmission transaction with an account selection option using a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 5 illustrates a flowchart of a one-transmission transaction with account auto selection in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 6 illustrates a flowchart of a two-transmission transaction with account selection option in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 7 illustrates a flowchart of a two-transmission transaction with account auto selection in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 8 illustrates a flowchart of a credit transaction in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 9 illustrates a flowchart of a credit transaction with biometric matching at the local device in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 10 illustrates a flowchart of a void transaction in the biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 11 illustrates a flowchart of a system ID re-entry or optional secondary ID input loop that may be performed during a transaction or account access in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • FIG. 12 illustrates a flowchart of a consumer account access with a biometric read for management purposes in a biometric authorization for financial transactions system according to an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE EMBODIMENTS
  • An embodiment of the present invention is a system and method for authorization of a financial transaction using a biometric sample and ID number.
  • Referring to FIG. 1, a general architecture overview of a system for biometric authorization of financial transactions according to an embodiment of the present invention is illustrated. One aspect of the system embodiment of the invention is the central database 102, wherein consumer system accounts, merchant system accounts, employee system accounts, and various other accounts and databases are held.
  • Accounts within the system's central database are shared across a plurality of enrolled merchants. Additionally, in an alternate embodiment of the present invention, accounts are “marked” to denote account status. By way of illustration and not as a limitation, accounts may be unmarked, marked partial enrollment, marked warning, or marked negative. An unmarked account indicates an account with no history of fraudulence in the system. An account marked partial enrollment indicates the account owner must complete enrollment into the system before the account owner is entitled to access that account. An account marked warning indicates an account with possible fraudulent activity in the system. An account marked negative indicates an account with fraudulent activity in the system.
  • Consumer accounts comprise at least one system identification number (SID) and other information useful for authenticating a consumer, associating a consumer with a financial account, and completing transactions. By way of illustration and not as a limitation, a consumer account may comprise consumer's government identification number(s) and corresponding state(s) of issue, home address, and a telephone number; one or more biometric sample; one or more financial account (e.g. checking, credit, or value); and a consumer may choose a SID from any of the previously listed numbers, may create a SID, provided the SID is unique to the central database 102, or may choose from system suggested ID numbers.
  • Merchant accounts comprise information useful for authenticating a merchant, associating a merchant with a financial account, and completing transactions. By way of illustration and not as a limitation, a merchant account may comprise a SID, merchant location, and a phone number; a list of terminal ID numbers (TIDs) of the terminals designated to perform system functions; one or more financial accounts; and enrollment and transaction approval/decline parameters.
  • Employee accounts comprise information useful for authenticating an employee and completing transactions. By way of illustration and not as a limitation, an employee account may comprise a government ID number, a home address, and a telephone number; one or more biometric sample; a SID; and employee system access parameters.
  • Again referring to the structure of the general architecture overview of a system for biometric authorization of financial transactions, the invention's central database 102 is connected to a network, such as, but not limited, to the Internet. As illustrated in FIG. 1, this network is connected to a merchant database 112 registered with the system and a financial institution 108. As would be apparent to those skilled in the art of the present invention, other entities could perform the functions of merchant database 112 and the financial institution 108 without departing from the scope of the present invention. For example, some or all of the functions of these two entities could be performed by the central database 102.
  • In an embodiment of the present invention, the merchant database 112 stores various system accounts, communicates enrollment and transaction information to central database 102. In another embodiment, the merchant database 112 further comprises connections to at least one transaction register 118 with a built-in biological identification device (BID) or with connections to a peripheral device with BID capabilities 120. By way of illustration and not as a limitation, the transaction register may be an electronic cash register (ECR) or other POS device. In the description of the embodiments that follow, the BID comprises a fingerprint identification device, however this is not meant as a limitation. Other BIDs may be utilized in the present invention without departing from its scope. For example, the BID may be a voiceprint reader, an iris recognition device, or any other type of biological identification device known in the art.
  • In an alternate embodiment, transaction register 118 is used for a number of duties, including but not limited to communicating enrollment and transaction information to the merchant database 112, and communicating enrollment and transaction information to central database 102. In yet another embodiment, merchant database 112 comprises connections to at least one customer service computer 114 with BID capabilities 116. In this embodiment, customer service computer 114 communicates enrollment and transaction information to the merchant's local database 112 and communicates enrollment and transaction information to the system's central database 102.
  • In an embodiment of the present invention, financial institution 108 holds any number of merchant financial accounts and consumer financial accounts and communicates with central database 102 regarding enrollment and transaction information. In another embodiment of the present invention, a merchant's financial account(s) and a consumer's financial account(s) are held at different financial institutions. In this embodiment, the system comprises connections to all financial institutions wherein said accounts are held.
  • In an alternate embodiment of the present invention, the system further comprises a computer 104; a wireless device 122, such as a cell phone, personal data assistant, or pager; a third party financial database 127, such as SCAN, Telechek, Equifax, or VISAnet; and a kiosk 128.
  • Party enrollment into the invention's system may be conducted through a registered merchant's local system. A local system is defined here as a merchant's system of connected information processors, including but not limited to the merchant's local database(s) 112, transaction processing register(s) 118, and merchant computer(s) 114. A system kiosk 128 might also be considered part of said local system if it is so configured and integrated into said local system.
  • Parties interested in enrolling in the invention's system further have the option to pre-enroll, that is provide a partial enrollment, by providing only a portion of the required enrollment information, for the invention's services via a computer 104, a kiosk 128, or a wireless device 122, which is connected to a network, preferably but without limitation the Internet, which is connected to the invention's central database 102. Businesses may also pre-enroll employees for consumer accounts within the system. In doing so, a business might register with the system's central database a list of employees, an employee number for each employee, or any other information that an employee might be willing to share for pre-enrollment purposes. Merchants might also pre-enroll employees for employee accounts within the system in the same manner as described in the above business pre-enrollment description.
  • Other forms of pre-enrollment may include registering with the invention's central database purchased, or acquired, database information that might supply the system with various individual's information. Said information could be easily entered into the central database of the present invention so that when a consumer whose information was recorded in one of those databases wants to enroll in the system of the invention, some or all of that information contained within said purchased or acquired database would already be available within the system and would not need to be entered at the time of enrollment, thus saving time for both the consumer and the merchant during enrollment.
  • Financial transactions are conducted within the system through a number of devices including but not limited to a customer service center computer 114 with attached BID 116 or a transaction processing register 118 with attached BID 120. In another embodiment, the system is configured to conduct financial transactions through remote devices, such as a PC 104, a wireless device 122, or a kiosk 128. A remote device is here defined as any device connected to a network through which the device may communicate with the system's central database and which is not connected to a registered merchant's database. Such remote devices and all other remote devices which communicate with the system's central database may or may not contain BID capabilities or be connected to a peripheral with BID capabilities. Although the kiosk 128 with BID 130 is listed above as a remote device, it is envisioned but is not limited to reside in the merchant location for enrollments, pre-enrollments, account maintenance, and purchases. The kiosk 128 may be configured as a remote device or a local device depending on whether or not the registered merchant desires to integrate the kiosk into its local system.
  • Consumer, merchant, and employee account management may be conducted at any of the following: a consumer or business computer. 104, which may or may not have an attached BID 106, and is connected to a network, which is preferably but without limitation the Internet, which is connected to the invention's central database 102; any participating merchant's customer service counter computer 114 with an attached BID 116 or any participating merchant's transaction register 118 with attached BID 120, which are both connected to the merchant database 112 which is connected to the invention's central database 102 via a network such as the Internet; one or more of a consumer's wireless devices 122, which may or may not have an attached BID 124, connected to a wireless network which is connected to a network such as the Internet connected to the invention's central database 102; or a kiosk 128 with attached BID 130 and which is attached to the invention's central database 102 via a network such as the Internet. It is envisioned that merchants who perform account management have specialized permission to do so. It is also envisioned that a portion or all of employee account management may be conducted by the merchant or the employee.
  • Referring to FIG. 2, a flowchart of a consumer's enrollment process according to an embodiment of the present invention is illustrated. A consumer begins enrollment. The consumer is prompted to provide personal information, a SID number, a biometric sample, and one or more financial account 202.
  • By way of illustration and not as a limitation, the personal information provided during the enrollment may simply be driver's license data read from a magnetic stripe or bar code or may include a social security number, address, phone number, or any other information about the enrolling consumer. Said personal information may be swiped, scanned, hand keyed, or entered by another means by the consumer or the merchant. Information might also be captured in a digital image scan of the token or tokens which provides the consumer's personal information.
  • The consumer's biometric sample is entered via a biometric scanner. This sample is then translated to and stored in template form. Template forms of scanned biometrics are generally used for biometric comparisons. In an additional embodiment, the digital scan of the biometric is itself also stored in the central database. Such an embodiment that also stores the biometric digital scan is useful for reasons such as, but without limitation, biometric matching purposes, security procedures (in the case of an individual attempting to fraudulently access the system), or information protection in the event database information is lost or templates need to be re-constructed due to hardware revisions.
  • The system may optionally be configured to allow a consumer to register more than one type of biometric sample or two or more of the same type of biometric during enrollment. For example, the invention's system may be configured to accept a fingerprint biometric along with a face scan biometric, or the system may be configured to allow the consumer to register finger scans from more than one finger. Storing a biometric template in the consumer's system account that includes data from more than one biometric sample type enables that consumer the convenience of presenting any one of the consumer's previously scanned biometrics for account access authorization and/or funds transfer within the system of the invention.
  • Financial account information is entered via magnetic stripe read, hand keying, or another input method. Checking account information is entered by a magnetic ink character recognition (MICR) read, an optical character recognition (OCR) read, hand keying, or entered by another method of input. The method of information input is also recorded for each enrollment. In an alternate embodiment, the system is configured to take a digital image of the monetary-representative token the consumer normally uses to access the presented financial account and store this digital scan in the consumer's system account.
  • The SID is a number used to help identify individuals enrolled in the invention's system. A SID is not equivalent to a PIN used for financial ATM and debit transactions. Rather, a SID simplifies the verification of the biometric sample. The SID may be a unique number (a number with no chance of being honestly duplicated, e.g., a social security number), reasonably unique number (a number with a statistically small chance of being duplicated), or non-unique number (a number with a large chance of being duplicated). While a SID comprising a unique number will inherently provide more security, the present invention is not so limited.
  • In another embodiment, a secondary ID-number is utilized in the event that an individual does not remember the SID. In this embodiment, the secondary ID number is any number the consumer registered during enrollment, such as, but not limited to, a home phone number, work phone number, social security number, or driver's license number.
  • Continuing with the enrollment process, after all consumer data is entered, all data entered is transmitted to the central database 204. The consumer's data is compared to data already registered in central database 204 for uniqueness 206. This re-enrollment check enables the system to prevent multiple enrollments from the same consumer and helps alert the system to potentially fraudulent enrollments. In checking for re-enrollment, central database 204 searches data contained therein to verify that one or more parts of the enrolling consumer's data is not enrolled in the system of the invention. If the enrolling consumer's data is not found in the enrolled accounts in the system, the enrollment process continues 222.
  • If the enrolling consumer's data is found in the central database 204 and the account where the duplicate information is found is not marked as a pre-enrollment account, the enrollment is automatically declined by central database 204. In another embodiment of the present invention, the merchant decides whether to accept or decline the enrollment. In this embodiment, the process further comprises displaying to the merchant the field(s) or entire account(s) wherein those duplicate fields are held. This enables the merchant to decide whether or not to accept an enrollment where only select information is duplicated, such as a phone number or address. Also, in this embodiment, a merchant is permitted to set parameters that would automatically accept or decline an enrollment based on the merchant's selected criteria.
  • If the enrollment is declined 208, whether it is declined by the database, the merchant, or merchant pre-set parameters, the enroller is given the opportunity to call the system's customer service. As illustrated in FIG. 2, this contact is immediately available at the point of enrollment.
  • If the enrolling consumer's data is not found in any of the databases within the system's central database, the enrollment continues by displaying an authorization notice 222. Once authorized by the consumer, this authorization gives any enrolled merchant permission to access the consumer's financial accounts associated with the consumer subject to verification of the consumer's identity by matching the consumer's SID and at least one biometric identifier with consumer's registered data. The following illustrates one form of such an authorization message::
  • “I authorize the central database authority to electronically access my accounts for financial purposes upon presentation of my biological identicators or account management purposes upon presentation of my biological identicators or selected password over the Internet or via a wireless communication device.”
  • The consumer is prompted to re-enter at least one earlier entered biometric sample 224 to verify that they agree with the authorization notice and to authorize future transactions. The biometrically authorized authorization notice and all account information remaining in the local device are transmitted to the invention's central database 226 and recorded in the database.
  • Referring to FIG. 3, a flowchart of a method of employee enrollment into the invention's system according to an embodiment of the present invention is illustrated. This enrollment is for tracking employee transaction activity within the system and may be used for security purposes. The employee enters the employee's biometric and SID 302. The employee's personal information, employee information, and merchant-set parameters are also entered 302. The employee information is sent to the invention's central database 304 where it is compared to other employee information for uniqueness 306. If the employee's information is unique, the local device will display an authorization notice outlining the responsibilities and parameters the merchant has selected to assign to them 308. The employee then re-inputs the employee's biometric 310 for verification that the employee understands his or her responsibilities within the invention's system. The employee's information is sent to the invention's central database 312 where it is recorded.
  • Referring to FIG. 4, a flowchart of a one-transmission transaction with account selection according to an embodiment of the present invention is illustrated. The transaction begins with the consumer selecting to use the system via a local device. The consumer selects to use the invention's services to pay for a purchase by selecting the invention's designated “key” on a keypad or selecting the invention's designated logo or other visual representation on a digital display. The transaction amount is entered 402. The consumer selects the type of financial account to be used for the purchase and enters the SID and biometric 404 (herein referred to as the “consumer transaction biometric). In an alternate embodiment the consumer may select to pay for the purchase with more than one account by selecting multiple accounts at the account selection prompt.
  • The type of account the consumer chooses may be any account that they have previously registered with the invention's central database before the time of purchase. In an embodiment of the present invention, the display comprises any Checking 1, Visa 1, Visa 2, American Express 1, American Express 2, and American Express 3. This embodiment of the display consists of an alphanumeric display consisting of two parts: 1) the alpha, which indicates the type of account represented, and 2) the numeric. In an alternate embodiment, the numeric further designates the priority of the account or the frequent use of the account. For example, the consumer may have registered a Visa account upon enrollment. This being the first Visa account registered in the system, the account would be automatically labeled in the system as Visa 1. However, if the consumer registers an additional Visa account, the system will automatically mark the second account as Visa 2. The consumer might later have the option of marking the second registered Visa account as the Visa account of choice within the system and thus make it Visa 1 while the previously registered Visa account would be labeled Visa 2. In this embodiment, the default function of the numeric character is to represent order of enrollment per account subject to reassignment by the consumer.
  • After the consumer makes an account selection, the consumer's transaction biometric is held at the local device while the remaining transaction information is sent to the invention's central database 408. In an alternate embodiment, the system is configured to send only select information to the central database. The central database uses the transaction information to find registered biometrics that are potential matches to the consumer's transaction biometric 410. The transaction is also checked against system pre-approval parameters used to help the system determine whether or not the transaction should be approved. In another embodiment, the system checks the transaction against merchant pre-set parameters, which merchants may set through account maintenance.
  • All information obtained from the central database is returned to the local device 412. The potential matches are compared to the consumer's transaction biometric 414. If a positive biometric match is made, the transaction is automatically approved 424. If no biometric match is made, if the transaction biometric is matched with an account marked negative, or if the pre-approval parameters are not met, the transaction is declined 428 and the merchant and consumer are notified.
  • If the consumer's transaction biometric is matched to a biometric linked to either an account marked warning or negative the transaction is declined. Optionally, the system may be configured to allow merchants to choose whether to approve or decline the transaction. If the system is configured to allow the merchant to approve or decline a transaction resulting from such a match, the merchant may either manually select to accept or decline the transaction or the merchant may set pre-approval parameters that would automatically approve or decline the transaction.
  • Where the merchant is empowered to choose to accept or decline a transaction, the local device may also be configured to display a warning message, a warning message containing a reason the transaction might have been declined by a central authority, or a warning message with a reason for potential decline and other information about the consumer's system account. Such information might provide the merchant with information upon which to base a transaction decision.
  • Once an approval or decline has been made, the local device informs the consumer of the transaction results via digital display or printed receipt. The system may also be configured to print or display to the consumer a reason that the transaction was declined and a phone number to a service center to call for further explanation.
  • The system may additionally be configured to allow consumers to request cash back from the merchant. If the system is configured to allow cash back, the cash back process, although it is integrated into a transaction already in progress, is considered a separate transaction that is approved or declined separately from the transaction already in progress. In one embodiment, the cash back option automatically begins after either the transaction amount is entered 402 or the consumer selects the type of financial account to be used to make a purchase and enters the consumer's SID and biometric 404. However, in another embodiment, the consumer requests cash back by selecting a specific button on the local device or picture on the display of the local device. In the automatic embodiment, the local device asks the consumer if they would like cash back from the merchant. If the consumer selects to not receive cash back, the transaction continues as normal. If the consumer selects to receive cash back, they are prompted to enter the amount of cash back they desire or select an amount from a list of amounts displayed by the local device. Once a cash back amount is entered, the transaction is marked as a cash back transaction and the transaction continues as usual. Once the transaction information is sent to the system's central database, this mark signals the central database to verify that the selected accounts of the potential biometric matches allow cash back. If an account is verified as allowing cash back, its linked biometric is flagged. This flag signals to the local device that the cash back is approved if the consumer's transaction biometric is matched to a flagged biometric. Additionally, the cash back option may be regulated by system or merchant pre-set parameters. The cash back option would proceed similarly in the consumer-activated cash back option.
  • Referring to FIG. 5, a one-transmission transaction with account auto selection according to an embodiment of the present invention is illustrated. This transaction allows a consumer who only has one financial account registered with the system or has set a preferred account to proceed with the transaction without selecting which account they would like to use. Therefore, account selection information is not sent to the central database along with the transaction information. The transaction information is entered 502. The consumer enters the consumer's SID and biometric 504. The local device runs the cash back option if the system is configured to do so. All transaction information except for the consumer's transaction biometric is transmitted to the central database 506. In an alternate embodiment, the system may be configured to send only select information to the central database. The central database finds potential biometric matches for the consumer's transaction biometric 508. Additionally, if the system is configured to allow cash back and the consumer has indicated they would like cash back from the merchant, the central database flags the potentially matching biometrics that are linked to financial accounts that allow cash back. The central database sends the potential matches and a transaction pre-approval to the local device 510. The local device determines whether or not any of the potential biometric matches match the consumer's biometric 512. If the consumer's identity is verified the transaction is approved and the consumer and merchant are notified 514. Additionally, if the consumer requested cash back from the merchant, the local device determines if the matching biometric is flagged. If the biometric is flagged, the cash back request is fulfilled and the device notifies the merchant of how much cash the system has approved giving the consumer.
  • If the consumer's identity is not verified or the consumer is negatively identified, the transaction will be declined with a reason and the merchant and consumer will be notified 516. Optionally, the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • Referring to FIG. 6, a two-transmission transaction with account selection according to an embodiment of the present invention is illustrated. The transaction amount is entered 602 and the consumer selects the type of account to be used to make a purchase and enters the consumer's SID and biometric 604. In an alternate embodiment the consumer may select to pay for the purchase with more than one account by selecting multiple accounts at the account selection prompt. The transaction information is sent to the invention's central database to search for potential biometric matches to the consumer's transaction biometric 606. In an alternate embodiment, the system may be configured to send only select information to the central database. The central database finds potential matches 608. If the system is configured to allow cash back and the consumer has indicated they would like cash back from the merchant, the central database flags the potentially matching biometrics that are linked to financial accounts that allow cash back. The potential matches are returned to the local device 610. The local device compares those potential matches with the consumer's transaction biometric 612. If a positive match is found, the full transaction packet is sent to the central database 614. In an alternate embodiment, the consumer is permitted to request cash back prior to transmission of the full transaction packet if the consumer did not already do so.
  • The central database determines whether or not the transaction should be approved or declined 616. In one embodiment, prior to approving or declining a transaction, the central database communicates with the financial institution that houses the consumer's selected account. In another embodiment, the central database communicates with a financial database that holds credit scoring on the consumer. In yet another embodiment, the central database communicates with other financial databases to obtain financial information about the consumer relevant to determining whether or not the consumer has sufficient funds to cover the transaction. In still another embodiment, the central database simply evaluates the transaction based upon system, merchant, and/or consumer parameters.
  • If the transaction is approved, the merchant and consumer are notified 618. If the consumer requested cash back during the transaction and were approved for the cash back amount selected, the merchant is notified of the amount of cash back. If the transaction is declined, notice is sent to the local device 620, along with a reason the transaction was declined. Optionally, the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • Referring to FIG. 7, a two-transmission transaction with account auto selection according to an embodiment of the present invention is illustrated. The transaction amount is entered 702. The consumer enters the SID and biometric 704. Transaction information other than the consumer's transaction biometric is transmitted to the invention's central database 706. In an alternate embodiment, the system may be configured to send only select information to the central database. The central database finds potential biometric matches for the consumer's transaction biometric 708, and if the cash back option was selected by the consumer, the central database flags biometrics that are linked to financial accounts that allow cash back. All potential biometric matches are sent to the local device 710. The local device determines whether or not a match between the potential biometric matches and the consumer's transaction biometric can be made 712. The local device sends the full transaction packet to the central database 714. As with the two-transmission transaction with account selection (illustrated in FIG. 6), the central database determines whether or not the transaction is approved or denied 716. (See the description of various exemplary embodiments relating to transaction approval in reference to FIG. 6.). If the transaction is approved 718, the merchant and consumer are notified and the merchant is notified of the cash back amount if applicable. If the transaction is denied 720, the merchant and consumer are notified and given a reason for the declined transaction. Optionally, the merchant may decide to accept or decline the transaction if a negative identification has been made.
  • Referring to FIG. 8, a flowchart of a credit transaction according to an embodiment of the present invention is illustrated. The merchant enters the SID and biometric 802. The credit amount is entered 804. The consumer enters the SID and biometric 806. In an alternate embodiment, the number of the transaction being credited is also entered. All data entered is transmitted to the invention's central database 808. If the central database identifies the merchant and consumer 810, and optionally the transaction number, the credit is approved and the merchant and consumer are notified 814. If either of the party's identities is not verified, the transaction may result in any of the following: an automatic transaction decline, a system ID re-entry loop, or a merchant manual or automatic approval or decline. If the consumer is negatively identified, the transaction might be automatically declined with a reason and the merchant and consumer would be notified of the decline and reason for the decline. In addition, if the consumer is negatively identified, the merchant might opt to decide whether or not to approve the transaction. The merchant might then manually accept or decline the transaction or its pre-set parameters might automatically accept or decline the transaction for them. An additional embodiment of the credit transaction comprises the merchant information being evaluated in the local database. Such an embodiment would allow the local device to communicate a smaller set of transaction information to the central database. Yet a further embodiment of the credit transaction comprises the merchant conducting the transaction without entering the merchant biometric and SID.
  • Referring to FIG. 9 a credit transaction with local matching according to an embodiment of the present invention is illustrated. A merchant enters the SID and biometric 902. The credit amount is entered 904. Optionally, if credits are limited to transactions previously run, the transaction number is entered into the local device. The consumer enters the SID and biometric 906. The merchant's SID and consumer's SID are transmitted to the central database 908. The central database returns potential biometric matches for the merchant's and consumer's transaction biometrics 910. The local device determines whether or not said matches can be found 912. If matches are found, the credit is approved and the merchant and consumer are notified 914. If matches are not found, the credit is denied and the merchant and consumer are notified 916. In an additional embodiment, the credit transaction with local matching comprises the merchant conducting the transaction without entering the merchant biometric and SID.
  • Referring to FIG. 10, a flowchart of a void transaction according to an embodiment of the present invention is illustrated. The merchant enters the transaction number to void 1002. The transaction information is sent to the invention's central database 1004. The invention's central database finds the transaction number 1006. If a match is found, the void is approved and notice is sent to the local device 1008 where the merchant is notified. If no transaction number match is found, the void is denied and notice is sent to the local device. In another embodiment, the void transaction comprises the merchant entering the merchant's biometric and SID. In another embodiment, the merchant's biometric is matched in the central database. In yet another embodiment, the merchant's SID is used to find potential biometric matches that the central database returns to the local device where a match is found.
  • Referring to FIG. 11, a flow chart of a system ID re-entry loop according to an embodiment of the present invention is illustrated. In an embodiment of the present invention, an SID re-entry loop is performed after any transaction or account access identification failure 1104, meaning no identification of the presented party (whomever is attempting to access an account, i.e. consumer, employee, or merchant), positive or negative, was made. The local device will display the SID the party entered, and the party will be prompted to verify that the SID displayed is the SID they intended to enter 1106. If the party verifies that the SID displayed is correct, the device will prompt the party to enter a secondary ID number 1114. The party will then enter a secondary ID number (as previously described). The secondary ID number is sent to the invention's central database to attempt party identity verification again 1116. If verification based on the secondary ID fails, the transaction is declined with a reason and the merchant and party are notified 1118.
  • If the party does not verify the SID the device displays, the party will be prompted to enter the correct SID 1108. The new SID is sent to the central database. If verification fails again, the party will be prompted to enter a secondary ID number 1114. If the secondary ID number helps provide an identifying match, the transaction continues for approval 1112. If the secondary ID number does not help provide a correct match, the transaction is declined with a reason 1118, and the party is notified.
  • Referring to FIG. 12, a flowchart of an account management access method with use of a device connected to a biometric reader according to an embodiment of the present invention is illustrated. This embodiment permits consumers, merchants, and employees to perform account management of accounts held at the central database. In an alternate embodiment, merchants may limit their employees to certain areas of the merchant's accounts or may not allow employees to perform maintenance on the merchant's accounts at all. In an yet another embodiment, an employee is permitted to perform maintenance on a merchant account, only upon entry of both the employee's access data (biometric plus SID or password plus SID) and the merchant's access data (biometric plus SID or password plus SID). The system may also be configured so that the merchant may access an employee's account without the employee's permission.
  • In account maintenance, the account manager—whomever is performing account management, such as the consumer, the employee, or the merchant—enters the SID and biometric 1202. The local device sends the SID and biometric to the central database 1204. The central database searches for a match to the manager's entered information 1206 for identity verification purposes. If the manager is identified, the manager is allowed to access accounts for management purposes 1208, and the manager performs account maintenance 1210. If the central database is unable to match the manager's SID and biometric, the account management access is denied. The system may also be configured to regulate account access according to certain parameters. Additionally, the time an account access remains idle may be regulated by a time-out feature. For example, if a merchant is performing account maintenance and walks away from the account maintenance machine for a few minutes, the system will automatically log the merchant out to prevent bystanders from accessing the merchant's account.
  • Although the drawings of this application and the corresponding detailed descriptions mainly describe merchants as the enrollment and transaction operators of the system, it is envisioned that merchant employees will also operate enrollment and transaction functions within the system. The system may be configured to allow all merchant employees who are registered in the system to perform enrollment and transaction functions. Additionally, the system may be configured to allow merchants to set their merchant employees' function allowances within the system, by pre-setting employee function parameters during employee enrollment or employee account maintenance.
  • Additionally, it is envisioned that all transactions and functions within the system allow for various types of transactions and functions to be performed that are credit card related such as but not limited to pre-authorization, authorization, post-authorization, terminal settlement, and host settlement.
  • Following is a description of various additional embodiments and methods of the system.
  • In an alternate embodiment, consumers may also set pre-set parameters that help the system determine whether or not a transaction should be approved. Such pre-set parameters may include but are not limited to consumers setting a limit on how much may be spent out of a specific account, regulating the merchant and/or geometric region in which an account may be accessed, and also allowing other consumers to use a system account to pay for purchases. For further detail of how a consumer might allow other users to access an account see commonly assigned application Ser. No. 09/765,789, filed by Tim Robinson on Jan. 19, 2001. The Ser. No. 09/765,789 application is incorporated by reference herein, in its entirety, for all purposes.
  • According to a hybrid embodiment, the system of the invention may optionally include enrollment, purchase, or cash withdrawal functions at non-conventional POS sites, provided those sites are equipped with the proper system equipment. Non-conventional POS sites might include but are not limited to PCs; ATMs; wireless devices; specially equipped payphones; self-checkout POS register stations where multiple registers are monitored by one merchant and where a consumer physically processes the consumer's transactions; unattended, automated cash registers such as those that exist in most gas pumps; vending machines; or any other automated and/or non-traditional POS site.
  • According to an additional hybrid embodiment, the system might allow consumers to choose whether to enroll into the system without providing any financial account information. If a consumer enrolls financial account information, the consumer may use the entirety of the system. However, if a consumer chooses to not enter any financial account information, they may use the system for non-financial transactions such as but not limited to identity verification, age verification, or a reward/loyalty type system a merchant might connect to the system.
  • It is also an additional embodiment of the present invention for accounts enrolled at a specific merchant to be recorded and stored on the merchant's local database before the information is transmitted to and stored on the invention's central database. Such storage would be for information back up and could be used for transaction matching purposes for consumers who enrolled with said merchant's devices in the event that the system's central database is unavailable for information access. In such an embodiment, the merchant's equipment might also be configured to communicate directly with the local database at any one or all of the transmission or reception steps within the enrollment or transaction processes instead of communicating with the system's central database. This embodiment would comprise the merchant later connecting with the invention's central database to update newly enrolled accounts within said central database and to authorize money transfers from transactions logged earlier in the day.
  • An additional embodiment of the invention comprises encrypting information transferred between two points in the system. For purposes of example and without limitation, transaction information may be encrypted at one point and sent across a non-secure connection between the points or not encrypted at a point of communication but sent to the other point of communication across a secure connection. Encryption and decryption of said messages may be monitored by services provided by a company such as VeriSign. As an added level of security, one alternate embodiment encrypts even information internal to a terminal and which is never transmitted in a communication. This prevents retrieval of sensitive information (e.g., data corresponding to a biometric scan) from a stolen terminal.
  • An additional feature of the present invention comprises an individual enrolling in the system of the invention the ability to register a password that in conjunction with a SID would allow the individual to perform account maintenance of a system account over the Internet from a remote device.
  • Another embodiment of the invention comprises the central database providing consumers and employees with SID suggestions if the entered SIDis already registered within the system. These suggested SIDs are envisioned as SIDs that are not already registered in the system but are similar to the SID the consumer or employee originally entered.
  • According to another hybrid embodiment, the system might be configured to ask that the merchant supervising the consumer enrollment and/or transactions input the merchant's biometric for employee tracking and/or verification purposes.
  • An additional feature of the system allows direct transition from an enrollment into a POS transaction without starting a new transaction. This would allow a consumer to enroll into the system just before they purchase an item and then begin purchasing the item without having to reenter the consumer's biometric and SID.
  • According to another hybrid embodiment, all or select enrollments, transactions, and account access methods may additionally comprise printing a paper receipt of the system activity performed during the system access. Information included on this receipt may be any information pertinent to the transaction type, including but not limited to date, transaction number, account used, the invention's customer service phone number, instructions on how to contact the invention's customer service, merchant info, or other transaction information.
  • In an additional embodiment, the order in which information is entered need not be definite. For example, a consumer may be prompted to enter identifying information before the transaction amount is entered or the consumer may enter a biometric before entering a SID.
  • It is also an alternate embodiment of the present invention to provide merchants with consumer and employer profile reports in case of suspected fraudulent activity. These reports may be customized to display selected information from an employee's or consumer's account history or record.
  • According to another hybrid embodiment, the system may be configured to send the local device's TID along with transaction information for consumer security purposes. If the TID is not registered with the invention's central database, the consumer's information is not processed. Optionally, the local device display may give the consumer a system customer service number to call and a transaction code to reference during the call, so they may find out why the transaction was declined.
  • In an additional embodiment, the system may also comprise an age-verification feature. This feature would allow merchants to verify a consumer's age if that consumer is attempting to purchase age-regulated items, such as cigarettes or alcohol. This feature may be combined with the consumer using the system to pay for the purchase containing the age-regulated items or may be a function separate from the purchase, in the event that the consumer is registered with the system but would prefer paying for a purchase with an alternate form of payment, such as cash, certificate(s), or a credit card the consumer has not yet registered with the system. For the age verification access without financial account access, the consumer would simply be prompted to enter the consumer's biometric and SID into the system for age verification.
  • It is also an alternate embodiment to provide merchants with a transaction re-add function in the case that a transaction is inadvertently voided. Current credit card financial procedures completely erase a transaction once that transaction has been voided and force merchants who need to re-add a mistakenly voided transaction to create a new transaction by either re-swiping the consumer's card (if the consumer is still present) or manually entering the consumer's credit card number into a keypad. Since the system of the current invention does not authorize credit transactions by account numbers but does so by biometrics, an alternative method of correcting an inadvertent void must be introduced. A transaction re-add function would enable merchants and authorized merchant employees to easily re-add voided transactions into the system upon need. Such a function might be enabled by the authorized function operator pressing a button on the local device or by selecting the function from an electronic display. This function might also comprise the authorized function operator to provide biometric and/or a SID in order to access the function.
  • In a hybrid embodiment of the invention, the system might offer a merchant manager functions menu. Such a menu might be accessed by managers with access privilege noted in the merchant's system accounts. The menu might be accessed by the manager pressing a button or selecting a menu representative image on a system integrated terminal display and by presenting a scan of the manager's biometric. Once the system has verified the manager's identity and verified that they are allowed access to the merchant menu, the system will allow the manager to select various functions from the manager functions menu. Such functions might include but are not limited to conducting a credit or sale without a consumer biometric, performing a re-add void, or performing a force transaction, wherein the manager forces the system to accept a transaction that the system declined.
  • In an alternate embodiment, consumer system accounts may be associated with a financial score which may include scoring gathered from existing credit scoring databases or may include scoring generated by the consumer's history within the system of the invention. This score may then be used as a pre-approval parameter.
  • In an additional embodiment of the two transmission transactions, the transaction might be assigned a reference number to speed transaction processing when the second transmission is sent to the central database.
  • In an additional hybrid embodiment, digital images of all biometrics scanned for registration or enrollment purposes are stored in the system's central database.
  • A biometric identification system for financial transactions has been illustrated. It will be appreciated by those skilled in the art that the system and method of the present invention can be used to perform financial transactions without physical access devices and prevent fraud in such areas as retail sales, access to bank accounts, and financial and information transactions of many different kinds. For example, it is anticipated that the present invention will find utility in preventing unauthorized access to information stored on various types of information servers and not simply for the use in access of funds. It will thus be appreciated by those skilled in the art that other variations of the present invention will be possible without departing from the scope of the invention as disclosed.

Claims (21)

1. A system for authorizing transactions utilizing biometric data, the system comprising:
a database, residing at a first location, containing one or more system user accounts holding at least biometric data and system user information;
one or more approval stations residing at locations distinct from the first location, wherein an approval station comprises a means for sampling one or more presented biometric characteristics and comparing data derived from a sampled biometric characteristic with registered biometric data received from a system user account stored at a database; and
a transmission means for transmitting one or more of biometric data and system user information between an approval station and a database.
2. The system of claim 1, wherein the system user account is a consumer account and the system user information stored therein comprises one or more of an identification code, government identification data, an address, a telephone number, financial account data, age data, loyalty account data, and reward account data.
3. The system of claim 1, wherein the system user account is a merchant account and the system user information stored therein comprises one or more of an identification code, merchant location data, a telephone number, terminal identification data, financial account data, enrollment parameters, and transaction parameters.
4. The system of claim 1, wherein the system user account is a merchant employee account and the system user information stored therein comprises one or more of an identification code, government identification data, an address, a telephone number, and employee system access parameters.
5. The system of claim 1, wherein an approval station is located at one of a register, a computer, a wireless device, a kiosk, an automated teller machine, a payphone, or a vending machine.
6. The system of claim 1, wherein an approval station further comprises a means for receiving an identification code.
7. The method of claim 1, wherein the system is further enabled to administer one or more types of financial transactions.
8. A method of using a transaction system to provide approval of a transaction between a merchant and a consumer, wherein the method comprises:
receiving, at an approval station, biometric data derived from one or more proffered biometric characteristics and an identification code;
transmitting the identification code to a database at a location remote from the approval station;
retrieving registered biometric data from a user record associated with the identification code at the database;
comparing the biometric data derived from one or more proffered biometric characteristics with the retrieved registered biometric data;
if a match is indicated, evaluating transaction data with respect to transaction rules; and
if the transaction data complies with one or more transaction rules, indicating the transaction is approved.
9. The method of claim 8, wherein a biometric characteristic is one of a fingerprint, an iris, a face, a voice, a retina, and a hand architecture.
10. The method of claim 8, wherein the transaction data comprises an amount to be paid by the consumer to the merchant.
11. The method of claim 10, wherein the transaction data further comprises an indication of at least one account from which the amount is to be paid.
12. The method of claim 8, wherein the transaction data comprises a terminal identification number associated with the approval station.
13. The method of claim 8, wherein the transaction data comprises a transaction reference number associated with the transaction.
14. The method of claim 8, wherein transaction data complies with a transaction rule if a transaction does not exceed a payment amount.
15. The method of claim 8, wherein transaction data complies with a transaction rule if a consumer meets or exceeds a minimum credit rating.
16. The method of claim 8, wherein transaction data complies with a transaction rule if the transaction amount does not exceed a credit limit.
17. The method of claim 8, wherein transaction data complies with a transaction rule if the transaction amount does not exceed a minimum balance in an account.
18. The method of claim 8, wherein transaction data complies with a transaction rule if an account meets score criteria.
19. The method of claim 8, wherein transaction data complies with a transaction rule if transaction data complies with one or more parameters established by a merchant or a consumer.
20. The method of claim 8, wherein transaction data complies with a transaction rule dependent upon whether the transaction is for one or more specific good or service.
21. A method of using a transaction system to provide approval of a transaction between a merchant and a consumer, wherein the method comprises:
sampling, at the approval station, at a first location, a biometric characteristic of the consumer via a biometric identification device;
receiving, at the approval station, an identification code proffered by the consumer;
assembling, at the approval station, transaction data, wherein the transaction data includes at least a request for cash back;
sending from the approval station to the central database, at a second location remote from the first location, the identification code proffered by the consumer and the transaction data;
comparing, at the central database, the proffered identification code to identification codes stored in the central database;
determining, at the central database, whether the proffered identification code matches an identification code stored in the central database;
selecting, at the central database, potential matching registered biometric data based on the identification code;
receiving, at the approval station, the potential matching registered biometric data from the central database;
determining, at the approval station, whether a comparison of biometric data based on the sampled biometric characteristic with the potential matching registered biometric data indicates a match; and
in the event that a match is indicated and the transaction data complies with transaction rules, including at least one or more cash back parameters, approving, at the approval station, the transaction.
US11/482,646 2001-09-21 2006-07-07 System and method for biometric authorization for financial transactions Abandoned US20060265602A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/482,646 US20060265602A1 (en) 2001-09-21 2006-07-07 System and method for biometric authorization for financial transactions

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US32422901P 2001-09-21 2001-09-21
US10/251,305 US7269737B2 (en) 2001-09-21 2002-09-20 System and method for biometric authorization for financial transactions
US11/482,646 US20060265602A1 (en) 2001-09-21 2006-07-07 System and method for biometric authorization for financial transactions

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/251,305 Continuation US7269737B2 (en) 2001-09-21 2002-09-20 System and method for biometric authorization for financial transactions

Publications (1)

Publication Number Publication Date
US20060265602A1 true US20060265602A1 (en) 2006-11-23

Family

ID=26941530

Family Applications (11)

Application Number Title Priority Date Filing Date
US10/251,305 Expired - Fee Related US7269737B2 (en) 2001-09-21 2002-09-20 System and method for biometric authorization for financial transactions
US10/743,189 Expired - Fee Related US7367049B1 (en) 2001-09-21 2003-12-23 System and method for enrolling in a biometric system
US10/829,448 Expired - Fee Related US7082415B1 (en) 2001-09-21 2004-04-22 System and method for biometrically-initiated refund transactions
US11/284,156 Expired - Lifetime US7533066B1 (en) 2001-09-21 2005-11-22 System and method for biometrically-initiated refund transactions
US11/482,646 Abandoned US20060265602A1 (en) 2001-09-21 2006-07-07 System and method for biometric authorization for financial transactions
US11/457,901 Abandoned US20060248020A1 (en) 2001-09-21 2006-07-17 System and method for biometric authorization for financial transactions
US12/110,968 Expired - Fee Related US7836485B2 (en) 2001-09-21 2008-04-28 System and method for enrolling in a biometric system
US12/901,880 Expired - Fee Related US8341421B1 (en) 2001-09-21 2010-10-11 System and method for enrolling in a biometric system
US13/708,622 Expired - Lifetime US8892899B1 (en) 2001-09-21 2012-12-07 System and method for enrolling in a biometric system
US14/542,618 Expired - Fee Related US9378351B1 (en) 2001-09-21 2014-11-16 System and method for enrolling in a biometric system
US15/194,987 Expired - Lifetime US10089628B1 (en) 2001-09-21 2016-06-28 System and method for enrolling in a biometric system

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US10/251,305 Expired - Fee Related US7269737B2 (en) 2001-09-21 2002-09-20 System and method for biometric authorization for financial transactions
US10/743,189 Expired - Fee Related US7367049B1 (en) 2001-09-21 2003-12-23 System and method for enrolling in a biometric system
US10/829,448 Expired - Fee Related US7082415B1 (en) 2001-09-21 2004-04-22 System and method for biometrically-initiated refund transactions
US11/284,156 Expired - Lifetime US7533066B1 (en) 2001-09-21 2005-11-22 System and method for biometrically-initiated refund transactions

Family Applications After (6)

Application Number Title Priority Date Filing Date
US11/457,901 Abandoned US20060248020A1 (en) 2001-09-21 2006-07-17 System and method for biometric authorization for financial transactions
US12/110,968 Expired - Fee Related US7836485B2 (en) 2001-09-21 2008-04-28 System and method for enrolling in a biometric system
US12/901,880 Expired - Fee Related US8341421B1 (en) 2001-09-21 2010-10-11 System and method for enrolling in a biometric system
US13/708,622 Expired - Lifetime US8892899B1 (en) 2001-09-21 2012-12-07 System and method for enrolling in a biometric system
US14/542,618 Expired - Fee Related US9378351B1 (en) 2001-09-21 2014-11-16 System and method for enrolling in a biometric system
US15/194,987 Expired - Lifetime US10089628B1 (en) 2001-09-21 2016-06-28 System and method for enrolling in a biometric system

Country Status (1)

Country Link
US (11) US7269737B2 (en)

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020016769A1 (en) * 2000-07-11 2002-02-07 Ellen Barbara Method and system for on-line payments
US20030105710A1 (en) * 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US20070050636A1 (en) * 2005-09-01 2007-03-01 Bricom Technologies Ltd. Systems and algorithms for stateless biometric recognition
US20070208662A1 (en) * 2006-02-10 2007-09-06 The Western Union Company Biometric based authorization systems for electronic fund transfers
US20080077514A1 (en) * 2006-09-19 2008-03-27 Hart Matt E Method and apparatus for performing a financial transaction
US20080301050A1 (en) * 2007-05-30 2008-12-04 Digioacchino Laura Real time account update
US20090144188A1 (en) * 2007-11-29 2009-06-04 Finance And Compliance Solutions Apparatus, system and computer program product for a paperless credit application process
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
US20090150994A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric access control transactions
US20090234764A1 (en) * 2008-03-14 2009-09-17 Mark Friesen Systems and methods for biometric authentication of monetary fund transfer
WO2009114020A1 (en) * 2008-03-14 2009-09-17 Sgl Network, Inc. Systems and methods for biometric authentication of monetary fund transfer
US20100036769A1 (en) * 2008-08-05 2010-02-11 Winters Michelle E Account holder demand account update
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US20110159850A1 (en) * 2009-11-25 2011-06-30 Patrick Faith Authentication and human recognition transaction using a mobile device with an accelerometer
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
CN103310339A (en) * 2012-03-15 2013-09-18 凹凸电子(武汉)有限公司 Identity recognition device and method as well as payment system and method
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
CN103559503A (en) * 2013-10-29 2014-02-05 大连生容享科技有限公司 Online bank payment system based on face recognition
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
WO2015114554A1 (en) * 2014-01-31 2015-08-06 Visa International Service Association Method and system for authorizing a transaction
US9881295B1 (en) * 2012-01-30 2018-01-30 Intuit Inc. Face-to-face payments with augmented reality
US20180096353A1 (en) * 2015-03-31 2018-04-05 Nec Corporation Payment system, payment apparatus, program, and payment method
US9947007B2 (en) 2013-01-27 2018-04-17 Barry Greenbaum Payment information technologies
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US20180308100A1 (en) * 2017-04-19 2018-10-25 Risto Haukioja System and method of client recognition for service provider transactions
US10332358B1 (en) 2014-04-15 2019-06-25 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10402799B1 (en) 2014-04-15 2019-09-03 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10740748B2 (en) 2016-11-30 2020-08-11 Square, Inc. System for improving card on file transactions
US10878402B1 (en) 2018-08-31 2020-12-29 Square, Inc. Temporarily provisioning payment functionality to alternate payment instrument
US10997583B1 (en) 2018-08-31 2021-05-04 Square, Inc. Temporarily provisioning card on file payment functionality to proximate merchants
US11153308B2 (en) 2019-06-27 2021-10-19 Visa International Service Association Biometric data contextual processing
US11216815B2 (en) * 2014-05-27 2022-01-04 American Express Travel Related Services Company, Inc. Systems and methods for fraud liability shifting
US11270304B2 (en) * 2015-09-16 2022-03-08 Square, Inc. Biometric payment technology
US11348083B1 (en) 2014-09-30 2022-05-31 Block, Inc. Payment by use of identifier
US11455633B2 (en) 2013-03-14 2022-09-27 Block, Inc. Mobile device payments
US11847651B2 (en) 2017-05-23 2023-12-19 Kenneth A Kopf Systems and methods for facilitating biometric tokenless authentication for services

Families Citing this family (261)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8910876B2 (en) 1994-05-25 2014-12-16 Marshall Feature Recognition, Llc Method and apparatus for accessing electronic data via a familiar printed medium
US7712668B2 (en) * 1994-05-25 2010-05-11 Marshall Feature Recognition, Llc Method and apparatus for accessing electronic data via a familiar printed medium
US8261993B2 (en) * 1994-05-25 2012-09-11 Marshall Feature Recognition, Llc Method and apparatus for accessing electronic data via a familiar printed medium
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US7246244B2 (en) * 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US8793160B2 (en) 1999-12-07 2014-07-29 Steve Sorem System and method for processing transactions
AUPQ556600A0 (en) 2000-02-14 2000-03-02 Ong, Yong Kin (Michael) Electronic funds transfers-zipfund
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
AU2001266628A1 (en) * 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US6758394B2 (en) * 2001-07-09 2004-07-06 Infonox On The Web Identity verification and enrollment system for self-service devices
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8548927B2 (en) * 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7762457B2 (en) * 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US20040232224A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method for registering biometric for use with a fob
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US20170061435A1 (en) * 2001-07-10 2017-03-02 American Express Travel Related Services Company, Inc. Using a secondary identifier to select a data set
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7860789B2 (en) * 2001-07-24 2010-12-28 Jpmorgan Chase Bank, N.A. Multiple account advanced payment card and method of routing card transactions
US8020754B2 (en) 2001-08-13 2011-09-20 Jpmorgan Chase Bank, N.A. System and method for funding a collective account by use of an electronic tag
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US7269737B2 (en) * 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7797233B2 (en) * 2002-01-30 2010-09-14 Store Financial Services, Llc Methods and systems for processing, accounting, and administration of stored value cards
US20030144935A1 (en) * 2002-01-30 2003-07-31 Sobek Michael F. Methods and systems for processing, accounting, and administration of stored value cards
AUPS087602A0 (en) 2002-03-04 2002-03-28 Ong, Yong Kin (Michael) Electronic fund transfer system
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7908330B2 (en) * 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US20040024709A1 (en) * 2002-08-05 2004-02-05 Yu Paul D. System and method for determining the identity of a party associated with a transaction
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US20040122736A1 (en) 2002-10-11 2004-06-24 Bank One, Delaware, N.A. System and method for granting promotional rewards to credit account holders
WO2004038533A2 (en) * 2002-10-22 2004-05-06 Buddie Gordon Miller Digital self identification and digital versatile safe card, e-commerce system
US20040078260A1 (en) * 2002-10-22 2004-04-22 Michael Milgramm System for sales optimization utilizing biometric customer recognition technique
US20040111329A1 (en) * 2002-12-10 2004-06-10 First Data Corporation Restricted-use transaction systems
US7571472B2 (en) * 2002-12-30 2009-08-04 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US7542945B2 (en) * 2003-01-15 2009-06-02 Sanmina-Sci Corporation Authentication device, system and methods
US8392204B2 (en) * 2003-03-19 2013-03-05 Acs State & Local Solutions, Inc. System and method for managing and tracking child welfare services
US20060248005A1 (en) * 2003-04-25 2006-11-02 Moore Barbara A Techniques for protecting financial transactions
US20040258281A1 (en) * 2003-05-01 2004-12-23 David Delgrosso System and method for preventing identity fraud
US7797192B2 (en) * 2003-05-06 2010-09-14 International Business Machines Corporation Point-of-sale electronic receipt generation
US20050027608A1 (en) * 2003-07-29 2005-02-03 Andreas Wiesmuller System and method for providing commercial services over a wireless communication network
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8442276B2 (en) * 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8090157B2 (en) * 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US7593550B2 (en) * 2005-01-26 2009-09-22 Honeywell International Inc. Distance iris recognition
US8098901B2 (en) * 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
JP4177275B2 (en) * 2003-11-13 2008-11-05 株式会社リコー Communication device
MY143028A (en) * 2003-12-02 2011-02-14 Multimedia Glory Sdn Bhd A method and system to electronically identify and verify an individual presenting himself for such identification and verification
US7360239B2 (en) * 2003-12-19 2008-04-15 International Business Machines Corporation Biometric multimodal centralized authentication service
US7534169B2 (en) 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
US20070060358A1 (en) 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
FR2867881B1 (en) * 2004-03-17 2006-06-30 Sagem METHOD FOR CONTROLLING IDENTIFICATION OF PERSONS AND SYSTEM FOR IMPLEMENTING THE METHOD
WO2005091145A1 (en) * 2004-03-18 2005-09-29 Sean Hokland Authenticated and distributed transaction processing
DE102004026349A1 (en) * 2004-05-26 2005-12-29 Tenovis Gmbh & Co. Kg A method of authorizing a telephone transaction and switching nodes
ITMI20041265A1 (en) * 2004-06-23 2004-09-23 Coupon Line S R L METHOD AND SYSTEM FOR THE MANAGEMENT AND ISSUE OF CUSTOMIZED COMMERCIAL OFFERS DURING STAY AT A POINT OF SALE
US7314165B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7325724B2 (en) * 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7341181B2 (en) * 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
GB2430785B (en) * 2004-07-01 2008-06-25 American Express Travel Relate System for biometric security using a smartcard
US20060016876A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard-reader system
US20060064380A1 (en) * 2004-09-15 2006-03-23 Zev Zukerman Methods and systems for performing tokenless financial transactions over a transaction network using biometric data
AU2005299252B2 (en) * 2004-10-26 2012-01-19 The Coca-Cola Company Transaction system and method
FR2878631B1 (en) * 2004-11-29 2007-01-12 Sagem METHOD FOR IDENTIFYING A USER USING MODIFIED BIOMETRIC CHARACTERISTICS AND DATABASE FOR CARRYING OUT SAID METHOD
US20060129485A1 (en) * 2004-12-14 2006-06-15 International Business Machines Corporation Business method for credit card verification
US7431207B1 (en) * 2005-01-05 2008-10-07 American Express Travel Related Services Co., Inc. System and method for two-step payment transaction authorizations
CA2596592A1 (en) * 2005-02-01 2006-08-10 Source, Inc. Secure transaction system
US8630898B1 (en) * 2005-02-22 2014-01-14 Jpmorgan Chase Bank, N.A. Stored value card provided with merchandise as rebate
US20060224504A1 (en) * 2005-03-31 2006-10-05 Enenia Biometrics, Inc Mobile biometric merchant transaction processing
US7849020B2 (en) * 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
US20060235795A1 (en) * 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
US7451481B2 (en) * 2005-04-29 2008-11-11 Merchant Link, Llc Database system and method for encryption and protection of confidential information
US7401731B1 (en) 2005-05-27 2008-07-22 Jpmorgan Chase Bank, Na Method and system for implementing a card product with multiple customized relationships
US20060282395A1 (en) * 2005-05-30 2006-12-14 Joe Leibowitz Methods for using a mobile communications device in consumer, medical and law enforcement transactions
EP1736916A1 (en) * 2005-06-13 2006-12-27 Sap Ag Provision of data in distributed systems
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
US20070043950A1 (en) * 2005-08-16 2007-02-22 Sony Corporation Target apparatus, certification device, and certification method
GB0518963D0 (en) 2005-09-16 2005-10-26 Eagle Eye Solutions Ltd Transaction apparatus,systems and methods
US20070119923A1 (en) * 2005-09-30 2007-05-31 Garrison Jane R Biometric authentication
WO2007062408A2 (en) * 2005-11-23 2007-05-31 Ultra-Scan Corporation Systems and methods of conducting clinical research
US8433919B2 (en) * 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
WO2007145687A1 (en) * 2006-02-21 2007-12-21 Weiss Kenneth P Method and apparatus for secure access payment and identification
WO2007101276A1 (en) * 2006-03-03 2007-09-07 Honeywell International, Inc. Single lens splitter camera
GB2450023B (en) * 2006-03-03 2011-06-08 Honeywell Int Inc An iris image encoding method
WO2007103834A1 (en) * 2006-03-03 2007-09-13 Honeywell International, Inc. Indexing and database search system
AU2007281940B2 (en) 2006-03-03 2010-12-16 Gentex Corporation Modular biometrics collection system architecture
DE602007007062D1 (en) * 2006-03-03 2010-07-22 Honeywell Int Inc IRISER IDENTIFICATION SYSTEM WITH IMAGE QUALITY METERING
US20070233614A1 (en) * 2006-03-30 2007-10-04 Early Warning Services, Llc Management of biometric information
US8589238B2 (en) * 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
WO2008014321A2 (en) * 2006-07-26 2008-01-31 Joseph Sally System for managing multiple credit accounts
WO2008033892A2 (en) * 2006-09-12 2008-03-20 Kiosk Information Systems, Inc. Age verification system for self-service content access terminal
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
MY151683A (en) * 2006-11-16 2014-06-30 Net 1 Ueps Technologies Inc Verification of a transactor's identity
US20080195545A1 (en) * 2007-02-09 2008-08-14 Tetsuro Motoyama Method, system, and computer program product for using a personal communication device to obtain additional information
US8126778B2 (en) * 2007-03-19 2012-02-28 Ebay Inc. Network reputation and payment service
US8346023B2 (en) * 2007-04-22 2013-01-01 Bo-In Lin User control of computer peripheral apparatuses to perform tasks according to user input image file
US8063889B2 (en) * 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US8688570B2 (en) * 2007-04-27 2014-04-01 American Express Travel Related Services Company, Inc. System and method for performing person-to-person funds transfers via wireless communications
US8234107B2 (en) * 2007-05-03 2012-07-31 Ketera Technologies, Inc. Supplier deduplication engine
US8666905B2 (en) * 2007-05-25 2014-03-04 Robert Bourne Anonymous online payment systems and methods
US9569715B2 (en) * 2007-07-26 2017-02-14 Nec Corporation Wireless tag, and communication device, system and method
US20090038005A1 (en) * 2007-07-31 2009-02-05 Cisco Technology, Inc. Privilege-based access system
JP5034821B2 (en) * 2007-09-21 2012-09-26 ソニー株式会社 Biological information storage device
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
SE532268C2 (en) 2007-12-04 2009-11-24 Accumulate Ab Procedure for secure transactions
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US8725611B1 (en) 2008-02-21 2014-05-13 Jpmorgan Chase Bank, N.A. System and method for providing borrowing schemes
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
JP5088234B2 (en) * 2008-05-23 2012-12-05 富士通株式会社 Message association processing apparatus, method, and program
US20090321515A1 (en) * 2008-06-28 2009-12-31 Michael Jeffrey Turner Vending Machine for Alcohol with Means to Verify
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8090246B2 (en) * 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US20100042835A1 (en) * 2008-08-18 2010-02-18 Keep Security Inc. System and method for permission confirmation by transmitting a secure request through a central server to a mobile biometric device
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US20100153278A1 (en) * 2008-12-16 2010-06-17 Farsedakis Lewis E Web sites that introduce a seller to a universe of buyers, web sites that receive a buyer's listing of what he wants to buy, other introduction web sites, systems using introduction web sites and internet-based introductions
US20100223197A1 (en) * 2009-02-27 2010-09-02 Ames Ii Stephen L Socially Aware Club Management
US20100280950A1 (en) * 2009-05-04 2010-11-04 Patrick Faith Transaction authorization using time-dependent transaction patterns
US10255419B1 (en) 2009-06-03 2019-04-09 James F. Kragh Identity validation and verification system and associated methods
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US8485442B2 (en) 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US8750575B2 (en) 2009-08-04 2014-06-10 International Business Machines Corporation Reflexive iris template
US20110119182A1 (en) * 2009-08-31 2011-05-19 Sam Smolkin Value Transfer System for Online Commerce Using Smart Card and Biometric Reader
US20110093323A1 (en) * 2009-10-20 2011-04-21 Prus David R Method of validating a discount offer
US20110145082A1 (en) 2009-12-16 2011-06-16 Ayman Hammad Merchant alerts incorporating receipt data
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8346671B2 (en) 2010-04-01 2013-01-01 Merchant Link, Llc System and method for point-to-point encryption with adjunct terminal
US10216786B2 (en) 2010-05-13 2019-02-26 Iomniscient Pty Ltd. Automatic identity enrolment
US9183560B2 (en) 2010-05-28 2015-11-10 Daniel H. Abelow Reality alternate
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US20120116918A1 (en) * 2010-11-10 2012-05-10 Precise Biometrics Ab Secure payment mechanism
US8359631B2 (en) 2010-12-08 2013-01-22 Lewis Farsedakis Portable identity rating
US8464358B2 (en) 2010-12-08 2013-06-11 Lewis Farsedakis Portable identity rating
CA2823577A1 (en) 2011-01-10 2012-07-19 Wilson A. Garcia Natural enrolment process for speaker recognition
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US20130054345A1 (en) * 2011-08-24 2013-02-28 Bank Of America Corporation Data mining
US9378514B2 (en) 2011-11-23 2016-06-28 Richard Tabor Secure tokenless transaction system and method
US8762276B2 (en) * 2011-12-28 2014-06-24 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
TW201838697A (en) 2012-02-28 2018-11-01 美商Cfph有限責任公司 Method and apparatus for providing gaming service
JP2013196317A (en) * 2012-03-19 2013-09-30 Hitachi Systems Ltd Biological registration type electronic money settlement system
TWI566564B (en) * 2012-04-25 2017-01-11 Samton International Development Technology Co Ltd Virtual reality authentication circuit, system and electronic consumption method
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US11328296B2 (en) 2012-07-31 2022-05-10 Worldpay, Llc Systems and methods for distributed enhanced payment processing
US10346838B2 (en) * 2012-07-31 2019-07-09 Worldpay, Llc Systems and methods for distributed enhanced payment processing
CN102880955B (en) * 2012-08-03 2016-01-20 毛德操 A kind of high safety with fingerprint method of payment
CN104641379B (en) * 2012-09-04 2018-01-02 励智识别技术有限公司 For exchanging the read/write device and transceiver of data via electromagnetic field
US9208528B2 (en) 2012-10-16 2015-12-08 American Express Travel Related Services Company, Inc. Systems and methods for expense management
US20140108210A1 (en) * 2012-10-16 2014-04-17 American Express Travel Related Services Company, Inc. Systems and Methods for Expense Management
DE102012112967B4 (en) 2012-12-21 2016-06-16 Sqwin Sa online transaction system
US20150193771A1 (en) * 2013-01-04 2015-07-09 Ruslan Pisarenko Method and System for parallelizing payment operations
US20140214518A1 (en) 2013-01-30 2014-07-31 Wal-Mart Stores, Inc. System and method for price matching and comparison
US10572892B2 (en) 2013-01-30 2020-02-25 Walmart Apollo, Llc Price comparison systems and methods
US10438228B2 (en) 2013-01-30 2019-10-08 Walmart Apollo, Llc Systems and methods for price matching and comparison
WO2014128636A1 (en) * 2013-02-22 2014-08-28 Amit Kumar Jain Amit Method and system for video payments
US9830612B2 (en) * 2013-03-11 2017-11-28 Capital One Financial Corporation Systems and methods for providing advertising services
US9094388B2 (en) 2013-05-01 2015-07-28 Dmitri Tkachev Methods and systems for identifying, verifying, and authenticating an identity
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US9330513B2 (en) 2013-05-31 2016-05-03 Microsoft Technology Licensing, Llc Resource management based on biometric data
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US11886952B2 (en) * 2013-09-17 2024-01-30 Integrated Solutions International, Llc Systems and methods for point of sale age verification
US9900376B2 (en) * 2013-10-30 2018-02-20 Huawei Device (Dongguan) Co., Ltd. Method for presenting schedule reminder information, terminal device, and cloud server
US11032265B2 (en) * 2013-11-22 2021-06-08 Digicert, Inc. System and method for automated customer verification
US20150168163A1 (en) * 2013-12-12 2015-06-18 Douglas Chase Method for enhanced gps navigation
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US20150237045A1 (en) * 2014-02-18 2015-08-20 Werner Blessing Method and system for enhanced biometric authentication
US9165319B1 (en) * 2014-04-30 2015-10-20 iBoss Innovations LLC Vehicle information delivery and management system and method
CN105450583B (en) 2014-07-03 2019-07-05 阿里巴巴集团控股有限公司 A kind of method and device of authentification of message
CN105446992A (en) 2014-07-08 2016-03-30 阿里巴巴集团控股有限公司 Method and device for building goods object recovery information database and determining value information
CN105450411B (en) * 2014-08-14 2019-01-08 阿里巴巴集团控股有限公司 The method, apparatus and system of authentication are carried out using card feature
EP3198913A4 (en) 2014-09-24 2018-05-23 Princeton Identity, Inc. Control of wireless communication device capability in a mobile device with a biometric key
US20160098882A1 (en) * 2014-10-07 2016-04-07 Captech Ventures, Inc. System and method to enable rules-restricted vending machine purchases
US11354665B1 (en) 2014-11-11 2022-06-07 HYPR Corp. Systems and methods for facilitating spending digital currency without owning digital currency
US9906525B1 (en) 2014-11-11 2018-02-27 HYPR Corp. Systems and methods for facilitating secure authentication of third-party applications and/or websites using a biometric-enabled transitory password authentication device
US9648015B1 (en) 2014-11-11 2017-05-09 HYPR Corp. Systems and methods for facilitating secure authentication using a biometric-enabled transitory password authentication device
SG11201704097XA (en) 2014-12-03 2017-06-29 Princeton Identity Inc System and method for mobile device biometric add-on
CN105719183A (en) 2014-12-03 2016-06-29 阿里巴巴集团控股有限公司 Directional transfer method and apparatus
CN105869043A (en) 2015-01-19 2016-08-17 阿里巴巴集团控股有限公司 Disperse hot spot database account transfer-in and transfer-out accounting method and device
US20160224973A1 (en) * 2015-02-01 2016-08-04 Apple Inc. User interface for payments
CN105989467A (en) 2015-02-03 2016-10-05 阿里巴巴集团控股有限公司 Wireless payment method, apparatus, vehicle ride fee check method and system
US20160247135A1 (en) * 2015-02-20 2016-08-25 Ncr Corporation Age-verification data monitoring and alerting
US20160328717A1 (en) * 2015-05-08 2016-11-10 At&T Intellectual Property I, L.P. BioWallet Biometrics Platform
USD771043S1 (en) 2015-05-12 2016-11-08 Hypr Corp Biometric payment gateway device
JP6367768B2 (en) * 2015-06-30 2018-08-01 東芝テック株式会社 Product sales data processing apparatus and program
US10051001B1 (en) 2015-07-31 2018-08-14 Palo Alto Networks, Inc. Efficient and secure user credential store for credentials enforcement using a firewall
US9967236B1 (en) 2015-07-31 2018-05-08 Palo Alto Networks, Inc. Credentials enforcement using a firewall
CN106445101A (en) 2015-08-07 2017-02-22 飞比特公司 Method and system for identifying user
CN106570009B (en) 2015-10-09 2020-07-28 阿里巴巴集团控股有限公司 Navigation category updating method and device
WO2017111635A1 (en) 2015-12-23 2017-06-29 Motorola Solutions, Inc. System and method for modifying permissions associated with network-based resources via fingerprint entry on communication devices
EP3403217A4 (en) 2016-01-12 2019-08-21 Princeton Identity, Inc. Systems and methods of biometric analysis
US10489840B2 (en) 2016-01-22 2019-11-26 Walmart Apollo, Llc System, method, and non-transitory computer-readable storage media related to providing real-time price matching and time synchronization encryption
US20170228737A1 (en) * 2016-02-09 2017-08-10 American Express Travel Related Services Company, Inc. Systems and Methods for Payment using Biometric Information
US10373008B2 (en) 2016-03-31 2019-08-06 Princeton Identity, Inc. Systems and methods of biometric analysis with adaptive trigger
US10366296B2 (en) 2016-03-31 2019-07-30 Princeton Identity, Inc. Biometric enrollment systems and methods
US20180047006A1 (en) * 2016-08-11 2018-02-15 Wal-Mart Stores, Inc. Automated store return process
US11252150B2 (en) 2016-12-08 2022-02-15 Mastercard International Incorporated Systems and methods for smartcard biometric enrollment
CN108243156B (en) * 2016-12-26 2020-09-11 航天信息股份有限公司 Method and system for network authentication based on fingerprint key
US10366392B2 (en) 2017-01-12 2019-07-30 Bank Of America Corporation Marker code generation for resource distribution authority flagging
US10430792B2 (en) * 2017-03-15 2019-10-01 Sujay Abhay Phadke Transaction device
US10984420B2 (en) 2017-03-15 2021-04-20 Sujay Abhay Phadke Transaction device
WO2018187337A1 (en) 2017-04-04 2018-10-11 Princeton Identity, Inc. Z-dimension user feedback biometric system
US10624561B2 (en) 2017-04-12 2020-04-21 Fitbit, Inc. User identification by biometric monitoring device
JP2020529073A (en) 2017-07-26 2020-10-01 プリンストン・アイデンティティー・インコーポレーテッド Biosecurity systems and methods
US11488167B2 (en) * 2017-08-02 2022-11-01 Maxell, Ltd. Biometric authentication payment system, payment system, and cash register system
US11049180B1 (en) * 2017-10-27 2021-06-29 Wells Fargo Bank, N.A. Systems and methods for collateral deposit identification
SG10201800546XA (en) * 2018-01-22 2019-08-27 Mastercard International Inc Electronic transaction data processing systems and methods
CN108734371A (en) 2018-02-12 2018-11-02 阿里巴巴集团控股有限公司 A kind of processing method, device and equipment for air control instruction
CN108632348B (en) 2018-03-19 2020-02-18 阿里巴巴集团控股有限公司 Service checking method and device
US10728259B2 (en) * 2018-04-05 2020-07-28 The Toronto-Dominion Bank Dynamic authorization of pre-staged data exchanges based on contextual data
WO2020018541A1 (en) * 2018-07-17 2020-01-23 iT SpeeX LLC Method, system, and computer program product for role- and skill-based privileges for an intelligent industrial assistant
CN109086834B (en) * 2018-08-23 2021-03-02 北京三快在线科技有限公司 Character recognition method, character recognition device, electronic equipment and storage medium
CN109272328B (en) * 2018-09-29 2021-04-13 湖南共睹互联网科技有限责任公司 Refund tracking method, transaction guarantee platform, terminal and readable storage medium
CN109272327B (en) * 2018-09-29 2021-04-23 湖南共睹互联网科技有限责任公司 Refund tracking method, transaction guarantee platform, terminal and readable storage medium
US11880438B2 (en) 2018-10-17 2024-01-23 Integrated Solutions International, Llc Systems and methods for age restricted product activation
US11582228B2 (en) * 2018-12-28 2023-02-14 Alclear, Llc Distributed identity system with local identification
US10846677B2 (en) 2019-01-11 2020-11-24 Merchant Link, Llc System and method for secure detokenization
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
CH716218B1 (en) * 2019-05-24 2024-02-15 Digitum Ag System and procedure for authorizing transactions.
CN111709803B (en) * 2020-06-12 2023-09-05 北京思特奇信息技术股份有限公司 Method and system for preventing unauthorized business handling
US11601279B2 (en) * 2020-06-12 2023-03-07 Capital One Services, Llc Systems and methods for payment authentication
US20230068229A1 (en) * 2021-08-26 2023-03-02 Tools for Humanity Corporation Computing system for distributing cryptocurrency
US20230066824A1 (en) * 2021-08-29 2023-03-02 Tools for Humanity Corporation Computing system for distributing cryptocurrency to new users

Citations (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4088890A (en) * 1976-09-28 1978-05-09 United Technologies Corporation Optical position detector
US4812628A (en) * 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US4915205A (en) * 1985-08-06 1990-04-10 Sovereign Technical Services Ltd. Apparatus for dispensing and receiving rented articles
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
US5082362A (en) * 1990-07-02 1992-01-21 General Electric Company Zoom lens for a variable depth range camera
US5086389A (en) * 1990-05-17 1992-02-04 Hassett John J Automatic toll processing apparatus
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5289183A (en) * 1992-06-19 1994-02-22 At/Comm Incorporated Traffic monitoring and management method and apparatus
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US5412738A (en) * 1992-08-11 1995-05-02 Istituto Trentino Di Cultura Recognition system, particularly for recognising people
US5483601A (en) * 1992-02-10 1996-01-09 Keith Faulkner Apparatus and method for biometric identification using silhouette and displacement images of a portion of a person's hand
US5485510A (en) * 1992-09-29 1996-01-16 At&T Corp. Secure credit/debit card authorization
US5594806A (en) * 1994-06-20 1997-01-14 Personnel Identification & Entry Access Control, Inc. Knuckle profile indentity verification system
US5598474A (en) * 1994-03-29 1997-01-28 Neldon P Johnson Process for encrypting a fingerprint onto an I.D. card
US5602933A (en) * 1995-03-15 1997-02-11 Scientific-Atlanta, Inc. Method and apparatus for verification of remotely accessed data
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US5615217A (en) * 1994-12-01 1997-03-25 International Business Machines Corporation Boundary-scan bypass circuit for integrated circuit electronic component and circuit boards incorporating such circuits and components
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5722526A (en) * 1995-11-13 1998-03-03 Sharrard; Robert C. Dispensing security system for a vending machine
US5737439A (en) * 1996-10-29 1998-04-07 Smarttouch, Llc. Anti-fraud biometric scanner that accurately detects blood flow
US5745598A (en) * 1994-03-11 1998-04-28 Shaw; Venson Ming Heng Statistics based segmentation and parameterization method for dynamic processing, identification, and verification of binary contour image
US5805719A (en) * 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5832464A (en) * 1995-05-08 1998-11-03 Image Data, Llc System and method for efficiently processing payments via check and electronic funds transfer
US5857079A (en) * 1994-12-23 1999-01-05 Lucent Technologies Inc. Smart card for automatic financial records
US5864623A (en) * 1996-07-15 1999-01-26 Intellicheck Inc. Authentication system for driver licenses
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5872834A (en) * 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US5878141A (en) * 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5893075A (en) * 1994-04-01 1999-04-06 Plainfield Software Interactive system and method for surveying and targeting customers
US5897616A (en) * 1997-06-11 1999-04-27 International Business Machines Corporation Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US5910988A (en) * 1997-08-27 1999-06-08 Csp Holdings, Inc. Remote image capture with centralized processing and storage
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US6028950A (en) * 1999-02-10 2000-02-22 The National Registry, Inc. Fingerprint controlled set-top box
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US6047282A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Apparatus and method for expandable biometric searching
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6181807B1 (en) * 1996-01-23 2001-01-30 Authentec, Inc. Methods and related apparatus for fingerprint indexing and searching
US6192142B1 (en) * 1994-11-28 2001-02-20 Smarttouch, Inc. Tokenless biometric electronic stored value transactions
US6189785B1 (en) * 1998-04-14 2001-02-20 International Check Services Demand deposit account data processing system
US6196460B1 (en) * 1998-08-13 2001-03-06 Cardcom, Inc. Age verification device
US6202055B1 (en) * 1996-08-21 2001-03-13 Image Data, Llc Positive identification display device and scanner for low cost collection and display of graphic and text data in a secure manner
US6222914B1 (en) * 1998-09-02 2001-04-24 Mcmullin John L. System and method for administration of an incentive award system having a delayed award payment using a credit instrument
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US20010039533A1 (en) * 1994-11-28 2001-11-08 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US20010051920A1 (en) * 2000-06-07 2001-12-13 Joao Raymond Anthony Financial transaction and/or wireless communication device authorization, notification and/or security apparatus and method
US20010056359A1 (en) * 2000-02-11 2001-12-27 Abreu Marcio Marc System and method for communicating product recall information, product warnings or other product-related information to users of products
US20020007341A1 (en) * 1998-11-03 2002-01-17 Jeremy R. Lent Method and apparatus for real time on line credit approval
US6341169B1 (en) * 1999-02-08 2002-01-22 Pulse Systems, Inc. System and method for evaluating a document and creating a record of the evaluation process and an associated transaction
US6345263B1 (en) * 1996-06-14 2002-02-05 Hitachi, Ltd. Electronic purse application system and method thereof
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US20020029196A1 (en) * 2000-05-08 2002-03-07 Metcalf Jonathan H. Vending machine for vending age-restricted products using a credit card and associated methods
US20020029194A1 (en) * 2000-09-07 2002-03-07 Richard Lewis System and method of managing financial transactions over an electronic network
US6363485B1 (en) * 1998-09-09 2002-03-26 Entrust Technologies Limited Multi-factor biometric authenticating device and method
US20020038165A1 (en) * 2000-07-10 2002-03-28 Mchale John T. System and method for serving patrons of restaurants and bars
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US6370649B1 (en) * 1998-03-02 2002-04-09 Compaq Computer Corporation Computer access via a single-use password
US20020046121A1 (en) * 1997-05-05 2002-04-18 Walker Jay S. Method and apparatus for selling subscriptions to periodicals in a retail environment
US6381344B1 (en) * 1994-08-31 2002-04-30 Communication Intelligence Corp. Method and system for the capture, storage, transport and authentication of handwritten signatures
US20020055909A1 (en) * 2000-03-01 2002-05-09 Passgate Corporation Method, system and computer readable medium for Web site account and e-commerce management from a central location
US20020062249A1 (en) * 2000-11-17 2002-05-23 Iannacci Gregory Fx System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US20020178112A1 (en) * 2000-08-14 2002-11-28 Visa International Service Association Point of sale check service
US20030005337A1 (en) * 2001-06-28 2003-01-02 Poo Teng Pin Portable device having biometrics-based authentication capabilities
US20030009382A1 (en) * 2001-06-12 2003-01-09 D'arbeloff Matthew A. Customer identification, loyalty and merchant payment gateway
US20030009393A1 (en) * 2001-07-05 2003-01-09 Jeffrey Norris Systems and methods for providing purchase transaction incentives
US20030006277A1 (en) * 2001-07-09 2003-01-09 Vali Maskatiya Identity verification and enrollment system for self-service devices
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US20030018522A1 (en) * 2001-07-20 2003-01-23 Psc Scanning, Inc. Biometric system and method for identifying a customer upon entering a retail establishment
US20030018567A1 (en) * 2001-06-04 2003-01-23 Orbis Patents Ltd. Business-to-business commerce using financial transaction numbers
US6522772B1 (en) * 1998-09-30 2003-02-18 Ncr Corporation Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method
US20030034876A1 (en) * 2000-05-19 2003-02-20 Biokey, Ltd. Access control method and apparatus for members and guests
US6523741B1 (en) * 1997-09-05 2003-02-25 Dimaria Peter C. Apparatus for controlling the rental and sale of age-controlled merchandise and for controlling access to age-controlled services
US6529878B2 (en) * 1997-03-24 2003-03-04 De Rafael Carey A. System for rewarding viewers of interactive commercial advertisements
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20030046417A1 (en) * 2001-01-09 2003-03-06 Ellis Ivan Keith Method of and apparatus for transmitting data in a distributed processor system
US6532459B1 (en) * 1998-12-15 2003-03-11 Berson Research Corp. System for finding, identifying, tracking, and correcting personal information in diverse databases
US20030055727A1 (en) * 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US20030067396A1 (en) * 1990-05-17 2003-04-10 Hassett John J. Electronic vehicle toll collection system and method
US20030075287A1 (en) * 2000-08-24 2003-04-24 Weik Martin Herman Intruder, theft and vandalism deterrent management system for controlling a parking area
US6554705B1 (en) * 1997-08-22 2003-04-29 Blake Cumbers Passive biometric customer identification and tracking system
US6595342B1 (en) * 2000-12-07 2003-07-22 Sony Corporation Method and apparatus for a biometrically-secured self-service kiosk system for guaranteed product delivery and return
US20040012481A1 (en) * 2000-05-26 2004-01-22 Thierry Brusseaux Closed parking lot for motor vehicles, equipment items therefor and management method
US6685088B1 (en) * 2002-12-13 2004-02-03 American Express Travel Related Services Company, Inc. System and method for selecting an account
US20040024672A1 (en) * 1998-11-17 2004-02-05 Brake Francis B. Customer activated multi-value (CAM) card
US6694300B1 (en) * 1997-03-21 2004-02-17 Walker Digital, Llc Method and apparatus for providing supplementary product sales to a customer at a customer terminal
US6697947B1 (en) * 1999-06-17 2004-02-24 International Business Machines Corporation Biometric based multi-party authentication
US6695206B2 (en) * 1996-01-09 2004-02-24 Personal Biometric Encoders Ltd. Identification system displaying a user image at a remote location
US20040039632A1 (en) * 2000-10-19 2004-02-26 Myoung-Kook Han Manless parking control system and method
US20040054587A1 (en) * 2002-07-16 2004-03-18 Dev Roger A. System and method for managing private consumer accounts using branded loyalty cards and self-service terminals
US6715673B2 (en) * 1998-12-09 2004-04-06 Miti Manufacturing Company Automated fee collection and parking ticket dispensing machine
US6715674B2 (en) * 2002-08-27 2004-04-06 Ultra-Scan Corporation Biometric factor augmentation method for identification systems
US6728881B1 (en) * 1999-10-01 2004-04-27 The United States Of America As Represented By The Secretary Of The Army Fingerprint and signature identification and authorization card and pen
US20040083172A1 (en) * 2002-10-29 2004-04-29 Worldcom, Inc. Prepaid transaction tracking
US6754641B2 (en) * 1998-07-20 2004-06-22 Usa Technologies, Inc. Dynamic identification interchange method for exchanging one form of identification for another
US6839690B1 (en) * 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US20050010478A1 (en) * 2003-07-11 2005-01-13 Kelly Gravelle Self-service electronic toll collection unit and system
US6847935B1 (en) * 1999-12-22 2005-01-25 Parago, Inc. System and method for computer-aided rebate processing
US6854642B2 (en) * 2001-10-19 2005-02-15 Chesterfield Holdings, L.L.C. System for vending products and services using an identification card and associated methods
US6865544B1 (en) * 1998-05-11 2005-03-08 Health, Education & Retirement Organization, Inc. (Hero) Method of administering a rebate system
US20050055582A1 (en) * 2003-09-05 2005-03-10 Bazakos Michael E. System and method for dynamic stand-off biometric verification
US6871287B1 (en) * 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US6873969B2 (en) * 2000-01-10 2005-03-29 Lucinda Stone Method of using a network of computers to control the reservation or sale of available limited fixed or time sensitive inventory between a seller interface and a buyer interface using two way communications
US7006983B1 (en) * 2000-02-16 2006-02-28 Walker Digital, Llc Method and system for processing a rebate
US7171016B1 (en) * 1993-11-18 2007-01-30 Digimarc Corporation Method for monitoring internet dissemination of image, video and/or audio files
US7188110B1 (en) * 2000-12-11 2007-03-06 Sony Corporation Secure and convenient method and apparatus for storing and transmitting telephony-based data
US7318048B1 (en) * 1999-09-07 2008-01-08 Rysix Holdings Llc Method of and system for authorizing purchases made over a computer network
US20090001170A1 (en) * 2007-06-29 2009-01-01 Symbol Technologies, Inc. Imaging-Based Bar Code Reader with Image Stabilization
US7571139B1 (en) * 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions

Family Cites Families (180)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS4117188Y1 (en) * 1964-02-01 1966-08-09
DE1773584A1 (en) * 1967-06-13 1973-01-04 Xerox Corp REACTION VESSEL
US4230214A (en) 1979-05-15 1980-10-28 Cortez Armando G Coin operated cigarette case
US4359631A (en) 1980-07-11 1982-11-16 Lawrence B. Lockwood Self-service terminal
JPS5844583A (en) * 1981-09-10 1983-03-15 Omron Tateisi Electronics Co Receipt printing system of electronic cash register
JPS59192A (en) 1982-06-25 1984-01-05 株式会社東芝 Private collator
US4547851A (en) 1983-03-14 1985-10-15 Kurland Lawrence G Integrated interactive restaurant communication method for food and entertainment processing
US5067162A (en) 1986-06-30 1991-11-19 Identix Incorporated Method and apparatus for verifying identity using image correlation
US4879747A (en) 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
FR2649510B1 (en) 1989-07-06 1991-12-20 Collot Richard METHOD AND SYSTEMS FOR VERIFYING SIGNATURES WITH OPTIMIZATION OF STATIC PARAMETERS
JPH04209085A (en) 1990-01-24 1992-07-30 Tokyo Koka Cola Botoringu Kk Dealing liquidating method
US6653946B1 (en) 1990-05-17 2003-11-25 Transcore, Inc. Electronic vehicle toll collection system and method
US5751973A (en) 1990-05-17 1998-05-12 At/Comm Incorporated Electronic parking and dispatching management method and apparatus
US5144553A (en) 1990-05-17 1992-09-01 Hassett John J Electronic vehicle toll collection system and method
US5805082A (en) 1990-05-17 1998-09-08 At/Comm Incorporated Electronic vehicle toll collection system and method
US5274695A (en) 1991-01-11 1993-12-28 U.S. Sprint Communications Company Limited Partnership System for verifying the identity of a caller in a telecommunications network
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
EP0581421B1 (en) * 1992-07-20 2003-01-15 Compaq Computer Corporation Method and system for certificate based alias detection
EP0598469A3 (en) 1992-10-27 1996-07-10 Daniel P Dunlevy Interactive credit card fraud control process.
US5450980A (en) 1992-10-28 1995-09-19 Laidlaw; Ronald W. Coin operated vending machine for vending individual cigarettes from a cigarette manufacturer's container
US5581630A (en) 1992-12-21 1996-12-03 Texas Instruments Incorporated Personal identification
US5351187A (en) 1992-12-30 1994-09-27 At/Comm Incorporated Automatic debiting parking meter system
US5845256A (en) 1993-08-19 1998-12-01 John B. Pescitelli Interactive self-service vending system
US5523551A (en) 1994-07-15 1996-06-04 Sony Corporation Vending apparatus and system for automated dispensing of disks
CA2195682C (en) 1994-07-26 2007-01-30 Dennis G. Priddy Unalterable self-verifying articles
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US6154879A (en) 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
US6230148B1 (en) 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US5802199A (en) 1994-11-28 1998-09-01 Smarttouch, Llc Use sensitive identification system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5679938A (en) 1994-12-02 1997-10-21 Telecheck International, Inc. Methods and systems for interactive check authorizations
US5799092A (en) 1995-02-28 1998-08-25 Lucent Technologies Inc. Self-verifying identification card
US5546523A (en) 1995-04-13 1996-08-13 Gatto; James G. Electronic fund transfer system
US6796492B1 (en) 1995-04-13 2004-09-28 James G. Gatto Electronic fund transfer or transaction system
US6424249B1 (en) 1995-05-08 2002-07-23 Image Data, Llc Positive identity verification system and method including biometric user authentication
US6070141A (en) 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
EP0762261A3 (en) 1995-09-08 1999-12-22 Cadix Inc. A verification server and authentication method for use in authentication on networks
WO1997014108A1 (en) 1995-10-11 1997-04-17 Block Financial Corporation Financial information access system
US5790785A (en) 1995-12-11 1998-08-04 Customer Communications Group, Inc. World Wide Web registration information processing system
US5688974A (en) 1995-12-12 1997-11-18 Merck & Co., Inc. Process for the preparation of an endothelin antagonist
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US6433818B1 (en) 1998-11-06 2002-08-13 Fotonation, Inc. Digital camera with biometric security
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US6070147A (en) 1996-07-02 2000-05-30 Tecmark Services, Inc. Customer identification and marketing analysis systems
US5696739A (en) 1996-10-29 1997-12-09 Chang; Nai-Wen Alcohol and tobacco age identification electronic perpetual calendar
US5933816A (en) 1996-10-31 1999-08-03 Citicorp Development Center, Inc. System and method for delivering financial services
US6470326B1 (en) 1996-11-27 2002-10-22 Diebold Incorporated Automated banking machine apparatus and system
JP2991144B2 (en) 1997-01-29 1999-12-20 日本電気株式会社 Speaker recognition device
US6314169B1 (en) 1997-02-06 2001-11-06 Poweroasis, Inc. Power and telecommunications access vending machine
US6119932A (en) 1997-02-18 2000-09-19 Protech Video Security, Inc. Identification verification apparatus and method
US6161059A (en) 1998-09-14 2000-12-12 Walker Digital, Llc Vending machine method and apparatus for encouraging participation in a marketing effort
US6233564B1 (en) 1997-04-04 2001-05-15 In-Store Media Systems, Inc. Merchandising using consumer information from surveys
US5927544A (en) 1997-04-21 1999-07-27 Nippon T.M.I. Co., Ltd. Vending machine for encased recording media
US6567787B1 (en) * 1998-08-17 2003-05-20 Walker Digital, Llc Method and apparatus for determining whether a verbal message was spoken during a transaction at a point-of-sale terminal
EP0980559A4 (en) 1997-05-09 2004-11-03 Gte Service Corp Biometric certificates
US6105010A (en) 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US5930804A (en) 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6415262B1 (en) 1997-07-08 2002-07-02 Walker Digital, Llc Method and apparatus for determining a subscription to a product in a retail environment
US5982914A (en) 1997-07-29 1999-11-09 Smarttouch, Inc. Identification of individuals from association of finger pores and macrofeatures
US6246751B1 (en) 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6148091A (en) 1997-09-05 2000-11-14 The Identiscan Company, Llc Apparatus for controlling the rental and sale of age-controlled merchandise and for controlling access to age-controlled services
US5914472A (en) 1997-09-23 1999-06-22 At&T Corp Credit card spending authorization control system
US6470233B1 (en) 1997-09-26 2002-10-22 Gilbarco Inc. Fuel dispensing and retail system for preventing use of stolen transponders
US6098879A (en) 1997-09-26 2000-08-08 Gilbarco, Inc. Fuel dispensing system providing customer preferences
US6061660A (en) 1997-10-20 2000-05-09 York Eggleston System and method for incentive programs and award fulfillment
US6009411A (en) 1997-11-14 1999-12-28 Concept Shopping, Inc. Method and system for distributing and reconciling electronic promotions
WO1999030267A1 (en) 1997-12-08 1999-06-17 Soltesz John A Self-service kiosk with biometrics verification and/or registration capability
US6092192A (en) 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6845453B2 (en) * 1998-02-13 2005-01-18 Tecsec, Inc. Multiple factor-based user identification and authentication
US7386485B1 (en) * 2004-06-25 2008-06-10 West Corporation Method and system for providing offers in real time to prospective customers
WO1999047989A1 (en) 1998-03-17 1999-09-23 Veridicom, Inc. Integrated biometric authentication for access to computers
US6307956B1 (en) 1998-04-07 2001-10-23 Gerald R. Black Writing implement for identity verification system
US6167517A (en) 1998-04-09 2000-12-26 Oracle Corporation Trusted biometric client authentication
US6160903A (en) * 1998-04-24 2000-12-12 Dew Engineering And Development Limited Method of providing secure user access
US6655585B2 (en) 1998-05-11 2003-12-02 Citicorp Development Center, Inc. System and method of biometric smart card user authentication
US6928546B1 (en) 1998-05-14 2005-08-09 Fusion Arc, Inc. Identity verification method using a central biometric authority
US7039805B1 (en) 1998-05-20 2006-05-02 Messing John H Electronic signature method
CA2357003C (en) 1998-05-21 2002-04-09 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
WO1999060481A1 (en) 1998-05-21 1999-11-25 Equifax Inc. System and method for authentication of network users with preprocessing
AU5149799A (en) 1998-05-22 2000-06-26 Hans-Detlef Brust Device and method for locating a parked vehicle
US6157314A (en) 1998-07-09 2000-12-05 Pepsipark U.S.A., Inc. Parking facility access control
US6609102B2 (en) 1998-07-20 2003-08-19 Usa Technologies, Inc. Universal interactive advertizing and payment system for public access electronic commerce and business related products and services
WO2000004510A1 (en) 1998-07-20 2000-01-27 Ameritech Corporation Method and apparatus for speaker verification and minimal supervisory reporting
US20030130954A1 (en) * 1998-07-31 2003-07-10 Carr J. Scott Postal applications including digital watermarks
US6636973B1 (en) 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
US6334109B1 (en) 1998-10-30 2001-12-25 International Business Machines Corporation Distributed personalized advertisement system and method
US6307955B1 (en) 1998-12-18 2001-10-23 Topaz Systems, Inc. Electronic signature management system
US6327573B1 (en) 1998-12-31 2001-12-04 Walker Digital, Llc Multiple party reward system utilizing single account
US6317834B1 (en) * 1999-01-29 2001-11-13 International Business Machines Corporation Biometric authentication system with encrypted models
US6497360B1 (en) 2000-07-26 2002-12-24 In-Store Media Systems, Inc. Prompt coupon reimbursement after coupon redemption
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6389401B1 (en) * 1999-04-30 2002-05-14 Concept Shopping, Inc. System and method for inverted promotions
US6397126B1 (en) * 1999-05-11 2002-05-28 Kim Marie Nelson Interfaced dispensing machines and remote automated payment and inventory management system
US7246244B2 (en) 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US20020161629A1 (en) 1999-07-03 2002-10-31 Keith Jentoft Method for providing financial incentive for interacting with an internet website
US7600673B2 (en) 1999-08-09 2009-10-13 First Data Corporation Systems and methods for performing transactions at a point-of-sale
US6827260B2 (en) 1999-08-09 2004-12-07 First Data Corporation Systems and methods for utilizing a point-of-sale system
US6886742B2 (en) 1999-08-09 2005-05-03 First Data Corporation Systems and methods for deploying a point-of sale device
US7086584B2 (en) 1999-08-09 2006-08-08 First Data Corporation Systems and methods for configuring a point-of-sale system
USD425800S (en) 1999-08-12 2000-05-30 Cardcom, Inc. Age verification device
US6748365B1 (en) 1999-09-15 2004-06-08 Chris Quinlan Method and system for redeeming product marketing rebates
WO2001020525A1 (en) 1999-09-16 2001-03-22 Loyaltyworks, Inc. System, method and computer program product for registering consumer products and distributing consumer product information
US20020049631A1 (en) 1999-10-12 2002-04-25 Eric Williams Process, system and computer readable medium for providing purchasing incentives to a plurality of retail store environments
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US6332134B1 (en) 1999-11-01 2001-12-18 Chuck Foster Financial transaction system
US6647372B1 (en) 1999-12-02 2003-11-11 Forecourt Communications Group Method and apparatus for using prior activities to improve the probability of completing transactions for a customer in a retail environment
US6466917B1 (en) 1999-12-03 2002-10-15 Ebay Inc. Method and apparatus for verifying the identity of a participant within an on-line auction environment
US7269277B2 (en) * 1999-12-14 2007-09-11 Davida George I Perfectly secure authorization and passive identification with an error tolerant biometric system
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US20010025245A1 (en) 1999-12-17 2001-09-27 Flickinger Gregory C. E-registrar
US20010042022A1 (en) 2000-01-05 2001-11-15 Kirkpatrick Michael S. Systems and methods for point of purchase product registration
US6477509B1 (en) 2000-01-06 2002-11-05 Efunz.Com Internet marketing method and system
US6651063B1 (en) 2000-01-28 2003-11-18 Andrei G. Vorobiev Data organization and management system and method
US8290809B1 (en) 2000-02-14 2012-10-16 Ebay Inc. Determining a community rating for a user using feedback ratings of related users in an electronic environment
JP2001236324A (en) * 2000-02-24 2001-08-31 Fujitsu Ltd Portable electronic device with individual authenticating function by biometric information
JP4505927B2 (en) 2000-02-28 2010-07-21 沖電気工業株式会社 User authentication system
US7428505B1 (en) 2000-02-29 2008-09-23 Ebay, Inc. Method and system for harvesting feedback and comments regarding multiple items from users of a network-based transaction facility
US20010034609A1 (en) 2000-02-29 2001-10-25 Dovolis Gregg J. System and method for managing personal and business assets
AU2001250017A1 (en) 2000-03-03 2001-09-17 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US20030090473A1 (en) * 2000-03-24 2003-05-15 Joshi Vikas B. Multiple screen automatic programming interface
US6796499B1 (en) 2000-03-30 2004-09-28 Meifen Wang Parking toll system
US6792334B2 (en) 2000-04-18 2004-09-14 Chesterfield Holdings, Llc Vending machine for vending age-restricted products using an authorization card and associated methods
US6509868B2 (en) 2000-05-17 2003-01-21 Omega Patents, L.L.C. Vehicle tracker with user notifications and associated methods
US20020094111A1 (en) 2000-05-19 2002-07-18 Puchek Daniel R. Access control method and apparatus
US6496595B1 (en) 2000-05-19 2002-12-17 Nextgenid, Ltd. Distributed biometric access control apparatus and method
US6591224B1 (en) * 2000-06-01 2003-07-08 Northrop Grumman Corporation Biometric score normalizer
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US7024395B1 (en) * 2000-06-16 2006-04-04 Storage Technology Corporation Method and system for secure credit card transactions
US20020173986A1 (en) 2000-06-19 2002-11-21 Microsoft Corporation Automatic categorization of financial transactions
US6792422B1 (en) 2000-06-19 2004-09-14 Microsoft Corporation Automatic categorization of financial transactions
MY134895A (en) 2000-06-29 2007-12-31 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
US20020077902A1 (en) 2000-06-30 2002-06-20 Dwight Marcus Method and apparatus for verifying review and comprehension of information
US6446044B1 (en) 2000-07-31 2002-09-03 Luth Research Inc. Multi-layer surveying systems and methods with multi-layer incentives
AU8716401A (en) 2000-08-04 2002-02-18 First Data Corp Method and system for using electronic communications for an electronic contact
US20020087413A1 (en) 2000-09-08 2002-07-04 Agent Ai, Inc. Vending machine adapted to vend age-restricted items
US6405125B1 (en) 2000-09-26 2002-06-11 Mourad Ben Ayed Parked vehicle locator
US7386456B2 (en) 2000-11-06 2008-06-10 Symbol Technologies, Inc. System and methods for transportation and delivery using bar codes
US20020116266A1 (en) 2001-01-12 2002-08-22 Thaddeus Marshall Method and system for tracking and providing incentives for time and attention of persons and for timing of performance of tasks
US7299206B2 (en) 2000-11-30 2007-11-20 Ebay Inc. Method and system to implement seller authorized buying privileges within a network-based shopping facility
US20020069118A1 (en) * 2000-12-04 2002-06-06 Zylstra Roel C. Refund management
US20020077890A1 (en) 2000-12-14 2002-06-20 Lapointe Patrick L. Methods and systems for interactive collection, exchange and redemption of points
US20020112177A1 (en) 2001-02-12 2002-08-15 Voltmer William H. Anonymous biometric authentication
US6559776B2 (en) * 2001-02-15 2003-05-06 Yoram Katz Parking status control system and method
US20020196963A1 (en) 2001-02-23 2002-12-26 Biometric Security Card, Inc. Biometric identification system using a magnetic stripe and associated methods
US6959874B2 (en) 2001-02-23 2005-11-01 Bardwell William E Biometric identification system using biometric images and personal identification number stored on a magnetic stripe and associated methods
US20020128851A1 (en) 2001-03-08 2002-09-12 International Business Machines Corporation Method and system for automating product registration
US20020162031A1 (en) 2001-03-08 2002-10-31 Shmuel Levin Method and apparatus for automatic control of access
US6498970B2 (en) 2001-04-17 2002-12-24 Koninklijke Phillips Electronics N.V. Automatic access to an automobile via biometrics
US20020178063A1 (en) 2001-05-25 2002-11-28 Kelly Gravelle Community concept for payment using RF ID transponders
US20020194128A1 (en) 2001-06-14 2002-12-19 Michael Maritzen System and method for secure reverse payment
US7676439B2 (en) * 2001-06-18 2010-03-09 Daon Holdings Limited Electronic data vault providing biometrically protected electronic signatures
US20030076417A1 (en) * 2001-08-07 2003-04-24 Patrick Thomas Autonomous monitoring and tracking of vehicles in a parking lot to enforce payment rights
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US6646568B2 (en) 2001-09-27 2003-11-11 International Business Machines Corporation System and method for automated parking
US20040215565A1 (en) 2001-12-07 2004-10-28 Huffman Russell Bruce Personal integrated banking
US20030144956A1 (en) 2002-01-28 2003-07-31 Yu Mason K. System and method for capturing payments data onto uniquely identified payer-carried chips for periodic upload and download with institutions
US6755344B1 (en) 2002-03-12 2004-06-29 First Data Corporation Systems and methods for determining an authorization threshold
US7131571B2 (en) 2002-03-26 2006-11-07 First Data Corporation Alternative payment devices using electronic check processing as a payment mechanism
US20030187790A1 (en) 2002-03-26 2003-10-02 Amy Swift Electronic check processing systems
US7925576B2 (en) 2002-03-26 2011-04-12 First Data Corporation Systems for processing transponder-based transactions
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US20030229790A1 (en) 2002-04-30 2003-12-11 Russell William Christopher System and method for electronic ticket purchasing and redemption
US20030216987A1 (en) 2002-05-17 2003-11-20 Cassandra Mollett Systems and methods for accessing and using phone number validation information
US20030229539A1 (en) 2002-06-10 2003-12-11 First Data Corporation Rebate issuance system and methods
US20030229540A1 (en) 2002-06-10 2003-12-11 First Data Corporation Rebate issuance and reconciliation systems and methods
US7606730B2 (en) 2002-06-25 2009-10-20 American Express Travel Relate Services Company, Inc. System and method for a multiple merchant stored value card
US7765162B2 (en) * 2002-10-07 2010-07-27 Mastercard International Incorporated Method and system for conducting off-line and on-line pre-authorized payment transactions
US20040143505A1 (en) 2002-10-16 2004-07-22 Aram Kovach Method for tracking and disposition of articles
US20040088232A1 (en) * 2002-10-29 2004-05-06 Minnis Raymond A. Method for tracking transactions in a not-for-profit accounting system
US6886101B2 (en) 2002-10-30 2005-04-26 American Express Travel Related Services Company, Inc. Privacy service
US8038527B2 (en) 2003-03-04 2011-10-18 Walker Digital, Llc Method and system for managing game confirmations
US7797192B2 (en) * 2003-05-06 2010-09-14 International Business Machines Corporation Point-of-sale electronic receipt generation
US7783530B2 (en) 2003-06-10 2010-08-24 At&T Intellectual Property I, L.P. Parking reservation systems and related methods
US7988551B2 (en) * 2004-08-10 2011-08-02 Igt Method and system for monitoring gaming device play and determining compliance status
US20080028473A1 (en) * 2006-07-28 2008-01-31 Cehelnik Thomas G Method of retaining and accessing receipt of purchase
US8819793B2 (en) * 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository

Patent Citations (116)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4088890A (en) * 1976-09-28 1978-05-09 United Technologies Corporation Optical position detector
US4812628A (en) * 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US4915205A (en) * 1985-08-06 1990-04-10 Sovereign Technical Services Ltd. Apparatus for dispensing and receiving rented articles
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
US5086389A (en) * 1990-05-17 1992-02-04 Hassett John J Automatic toll processing apparatus
US20030067396A1 (en) * 1990-05-17 2003-04-10 Hassett John J. Electronic vehicle toll collection system and method
US5082362A (en) * 1990-07-02 1992-01-21 General Electric Company Zoom lens for a variable depth range camera
US5483601A (en) * 1992-02-10 1996-01-09 Keith Faulkner Apparatus and method for biometric identification using silhouette and displacement images of a portion of a person's hand
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5289183A (en) * 1992-06-19 1994-02-22 At/Comm Incorporated Traffic monitoring and management method and apparatus
US5412738A (en) * 1992-08-11 1995-05-02 Istituto Trentino Di Cultura Recognition system, particularly for recognising people
US5485510A (en) * 1992-09-29 1996-01-16 At&T Corp. Secure credit/debit card authorization
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US7171016B1 (en) * 1993-11-18 2007-01-30 Digimarc Corporation Method for monitoring internet dissemination of image, video and/or audio files
US5745598A (en) * 1994-03-11 1998-04-28 Shaw; Venson Ming Heng Statistics based segmentation and parameterization method for dynamic processing, identification, and verification of binary contour image
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5598474A (en) * 1994-03-29 1997-01-28 Neldon P Johnson Process for encrypting a fingerprint onto an I.D. card
US5893075A (en) * 1994-04-01 1999-04-06 Plainfield Software Interactive system and method for surveying and targeting customers
US5594806A (en) * 1994-06-20 1997-01-14 Personnel Identification & Entry Access Control, Inc. Knuckle profile indentity verification system
US6381344B1 (en) * 1994-08-31 2002-04-30 Communication Intelligence Corp. Method and system for the capture, storage, transport and authentication of handwritten signatures
US5838812A (en) * 1994-11-28 1998-11-17 Smarttouch, Llc Tokenless biometric transaction authorization system
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US5805719A (en) * 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US20010039533A1 (en) * 1994-11-28 2001-11-08 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US6192142B1 (en) * 1994-11-28 2001-02-20 Smarttouch, Inc. Tokenless biometric electronic stored value transactions
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US20040020982A1 (en) * 1994-11-28 2004-02-05 Indivos Corporation, A Delaware Corporation Tokenless electronic transaction system
US5615217A (en) * 1994-12-01 1997-03-25 International Business Machines Corporation Boundary-scan bypass circuit for integrated circuit electronic component and circuit boards incorporating such circuits and components
US5857079A (en) * 1994-12-23 1999-01-05 Lucent Technologies Inc. Smart card for automatic financial records
US5602933A (en) * 1995-03-15 1997-02-11 Scientific-Atlanta, Inc. Method and apparatus for verification of remotely accessed data
US5832464A (en) * 1995-05-08 1998-11-03 Image Data, Llc System and method for efficiently processing payments via check and electronic funds transfer
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US5878141A (en) * 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5722526A (en) * 1995-11-13 1998-03-03 Sharrard; Robert C. Dispensing security system for a vending machine
US6695206B2 (en) * 1996-01-09 2004-02-24 Personal Biometric Encoders Ltd. Identification system displaying a user image at a remote location
US6181807B1 (en) * 1996-01-23 2001-01-30 Authentec, Inc. Methods and related apparatus for fingerprint indexing and searching
US6345263B1 (en) * 1996-06-14 2002-02-05 Hitachi, Ltd. Electronic purse application system and method thereof
US5864623A (en) * 1996-07-15 1999-01-26 Intellicheck Inc. Authentication system for driver licenses
US6202055B1 (en) * 1996-08-21 2001-03-13 Image Data, Llc Positive identification display device and scanner for low cost collection and display of graphic and text data in a secure manner
US5872834A (en) * 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US5737439A (en) * 1996-10-29 1998-04-07 Smarttouch, Llc. Anti-fraud biometric scanner that accurately detects blood flow
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6694300B1 (en) * 1997-03-21 2004-02-17 Walker Digital, Llc Method and apparatus for providing supplementary product sales to a customer at a customer terminal
US6529878B2 (en) * 1997-03-24 2003-03-04 De Rafael Carey A. System for rewarding viewers of interactive commercial advertisements
US20020046121A1 (en) * 1997-05-05 2002-04-18 Walker Jay S. Method and apparatus for selling subscriptions to periodicals in a retail environment
US6542874B1 (en) * 1997-05-05 2003-04-01 Walker Digital, Llc Method and apparatus for selling subscriptions to periodicals in a retail environment
US5897616A (en) * 1997-06-11 1999-04-27 International Business Machines Corporation Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US6529871B1 (en) * 1997-06-11 2003-03-04 International Business Machines Corporation Apparatus and method for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US6554705B1 (en) * 1997-08-22 2003-04-29 Blake Cumbers Passive biometric customer identification and tracking system
US5910988A (en) * 1997-08-27 1999-06-08 Csp Holdings, Inc. Remote image capture with centralized processing and storage
US6032137A (en) * 1997-08-27 2000-02-29 Csp Holdings, Llc Remote image capture with centralized processing and storage
US6523741B1 (en) * 1997-09-05 2003-02-25 Dimaria Peter C. Apparatus for controlling the rental and sale of age-controlled merchandise and for controlling access to age-controlled services
US6047282A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Apparatus and method for expandable biometric searching
US6370649B1 (en) * 1998-03-02 2002-04-09 Compaq Computer Corporation Computer access via a single-use password
US6189785B1 (en) * 1998-04-14 2001-02-20 International Check Services Demand deposit account data processing system
US6865544B1 (en) * 1998-05-11 2005-03-08 Health, Education & Retirement Organization, Inc. (Hero) Method of administering a rebate system
US6754641B2 (en) * 1998-07-20 2004-06-22 Usa Technologies, Inc. Dynamic identification interchange method for exchanging one form of identification for another
US6196460B1 (en) * 1998-08-13 2001-03-06 Cardcom, Inc. Age verification device
US6222914B1 (en) * 1998-09-02 2001-04-24 Mcmullin John L. System and method for administration of an incentive award system having a delayed award payment using a credit instrument
US6363485B1 (en) * 1998-09-09 2002-03-26 Entrust Technologies Limited Multi-factor biometric authenticating device and method
US6522772B1 (en) * 1998-09-30 2003-02-18 Ncr Corporation Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method
US20020007341A1 (en) * 1998-11-03 2002-01-17 Jeremy R. Lent Method and apparatus for real time on line credit approval
US20040024672A1 (en) * 1998-11-17 2004-02-05 Brake Francis B. Customer activated multi-value (CAM) card
US6715673B2 (en) * 1998-12-09 2004-04-06 Miti Manufacturing Company Automated fee collection and parking ticket dispensing machine
US6532459B1 (en) * 1998-12-15 2003-03-11 Berson Research Corp. System for finding, identifying, tracking, and correcting personal information in diverse databases
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US6341169B1 (en) * 1999-02-08 2002-01-22 Pulse Systems, Inc. System and method for evaluating a document and creating a record of the evaluation process and an associated transaction
US6028950A (en) * 1999-02-10 2000-02-22 The National Registry, Inc. Fingerprint controlled set-top box
US7571139B1 (en) * 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6697947B1 (en) * 1999-06-17 2004-02-24 International Business Machines Corporation Biometric based multi-party authentication
US7318048B1 (en) * 1999-09-07 2008-01-08 Rysix Holdings Llc Method of and system for authorizing purchases made over a computer network
US6728881B1 (en) * 1999-10-01 2004-04-27 The United States Of America As Represented By The Secretary Of The Army Fingerprint and signature identification and authorization card and pen
US6847935B1 (en) * 1999-12-22 2005-01-25 Parago, Inc. System and method for computer-aided rebate processing
US6873969B2 (en) * 2000-01-10 2005-03-29 Lucinda Stone Method of using a network of computers to control the reservation or sale of available limited fixed or time sensitive inventory between a seller interface and a buyer interface using two way communications
US6871287B1 (en) * 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US20010056359A1 (en) * 2000-02-11 2001-12-27 Abreu Marcio Marc System and method for communicating product recall information, product warnings or other product-related information to users of products
US7006983B1 (en) * 2000-02-16 2006-02-28 Walker Digital, Llc Method and system for processing a rebate
US20020055909A1 (en) * 2000-03-01 2002-05-09 Passgate Corporation Method, system and computer readable medium for Web site account and e-commerce management from a central location
US6879965B2 (en) * 2000-03-01 2005-04-12 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US6839690B1 (en) * 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US6539282B2 (en) * 2000-05-08 2003-03-25 The Detsky Group, L.P. Vending machine for vending age-restricted products using a credit card and associated methods
US20020029196A1 (en) * 2000-05-08 2002-03-07 Metcalf Jonathan H. Vending machine for vending age-restricted products using a credit card and associated methods
US20030034876A1 (en) * 2000-05-19 2003-02-20 Biokey, Ltd. Access control method and apparatus for members and guests
US20040012481A1 (en) * 2000-05-26 2004-01-22 Thierry Brusseaux Closed parking lot for motor vehicles, equipment items therefor and management method
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US20010051920A1 (en) * 2000-06-07 2001-12-13 Joao Raymond Anthony Financial transaction and/or wireless communication device authorization, notification and/or security apparatus and method
US20020038165A1 (en) * 2000-07-10 2002-03-28 Mchale John T. System and method for serving patrons of restaurants and bars
US20020178112A1 (en) * 2000-08-14 2002-11-28 Visa International Service Association Point of sale check service
US20030075287A1 (en) * 2000-08-24 2003-04-24 Weik Martin Herman Intruder, theft and vandalism deterrent management system for controlling a parking area
US20020029194A1 (en) * 2000-09-07 2002-03-07 Richard Lewis System and method of managing financial transactions over an electronic network
US20040039632A1 (en) * 2000-10-19 2004-02-26 Myoung-Kook Han Manless parking control system and method
US20020062249A1 (en) * 2000-11-17 2002-05-23 Iannacci Gregory Fx System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US7318049B2 (en) * 2000-11-17 2008-01-08 Gregory Fx Iannacci System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US6595342B1 (en) * 2000-12-07 2003-07-22 Sony Corporation Method and apparatus for a biometrically-secured self-service kiosk system for guaranteed product delivery and return
US7188110B1 (en) * 2000-12-11 2007-03-06 Sony Corporation Secure and convenient method and apparatus for storing and transmitting telephony-based data
US20030046417A1 (en) * 2001-01-09 2003-03-06 Ellis Ivan Keith Method of and apparatus for transmitting data in a distributed processor system
US20030018567A1 (en) * 2001-06-04 2003-01-23 Orbis Patents Ltd. Business-to-business commerce using financial transaction numbers
US20030009382A1 (en) * 2001-06-12 2003-01-09 D'arbeloff Matthew A. Customer identification, loyalty and merchant payment gateway
US20030005337A1 (en) * 2001-06-28 2003-01-02 Poo Teng Pin Portable device having biometrics-based authentication capabilities
US20030009393A1 (en) * 2001-07-05 2003-01-09 Jeffrey Norris Systems and methods for providing purchase transaction incentives
US20030006277A1 (en) * 2001-07-09 2003-01-09 Vali Maskatiya Identity verification and enrollment system for self-service devices
US20030018522A1 (en) * 2001-07-20 2003-01-23 Psc Scanning, Inc. Biometric system and method for identifying a customer upon entering a retail establishment
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20030055727A1 (en) * 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US6854642B2 (en) * 2001-10-19 2005-02-15 Chesterfield Holdings, L.L.C. System for vending products and services using an identification card and associated methods
US20040054587A1 (en) * 2002-07-16 2004-03-18 Dev Roger A. System and method for managing private consumer accounts using branded loyalty cards and self-service terminals
US6715674B2 (en) * 2002-08-27 2004-04-06 Ultra-Scan Corporation Biometric factor augmentation method for identification systems
US20040083172A1 (en) * 2002-10-29 2004-04-29 Worldcom, Inc. Prepaid transaction tracking
US6685088B1 (en) * 2002-12-13 2004-02-03 American Express Travel Related Services Company, Inc. System and method for selecting an account
US20050010478A1 (en) * 2003-07-11 2005-01-13 Kelly Gravelle Self-service electronic toll collection unit and system
US20050055582A1 (en) * 2003-09-05 2005-03-10 Bazakos Michael E. System and method for dynamic stand-off biometric verification
US20090001170A1 (en) * 2007-06-29 2009-01-01 Symbol Technologies, Inc. Imaging-Based Bar Code Reader with Image Stabilization

Cited By (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030105710A1 (en) * 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US8452704B2 (en) 2000-07-11 2013-05-28 Citicorp Credit Services, Inc. Method and system for on-line payments
US20020016769A1 (en) * 2000-07-11 2002-02-07 Ellen Barbara Method and system for on-line payments
US8549319B2 (en) * 2005-09-01 2013-10-01 Memphis Technologies, Inc Systems and algorithms for stateless biometric recognition
US20070050636A1 (en) * 2005-09-01 2007-03-01 Bricom Technologies Ltd. Systems and algorithms for stateless biometric recognition
US20130015952A1 (en) * 2005-09-01 2013-01-17 Bricom Technologies Ltd Systems and Algorithms For Stateless Biometric Recognition
US8122259B2 (en) * 2005-09-01 2012-02-21 Bricom Technologies Ltd Systems and algorithms for stateless biometric recognition
US20070208662A1 (en) * 2006-02-10 2007-09-06 The Western Union Company Biometric based authorization systems for electronic fund transfers
US8345931B2 (en) * 2006-02-10 2013-01-01 The Western Union Company Biometric based authorization systems for electronic fund transfers
US8837784B2 (en) 2006-02-10 2014-09-16 The Western Union Company Biometric based authorization systems for electronic fund transfers
US20080077514A1 (en) * 2006-09-19 2008-03-27 Hart Matt E Method and apparatus for performing a financial transaction
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US20080301050A1 (en) * 2007-05-30 2008-12-04 Digioacchino Laura Real time account update
US9727863B2 (en) 2007-05-30 2017-08-08 Visa U.S.A. Inc. Real time account update
US7904389B2 (en) 2007-05-30 2011-03-08 Visa U.S.A. Inc. Real time account update
US7925587B2 (en) 2007-05-30 2011-04-12 Visa U.S.A. Inc. Real time account update
US7966257B2 (en) * 2007-05-30 2011-06-21 Visa Usa, Inc. Real time account update
US20110153500A1 (en) * 2007-05-30 2011-06-23 Digioacchino Laura Real time account update
US20090063346A1 (en) * 2007-05-30 2009-03-05 Digioacchino Laura Real time account update
US20090063347A1 (en) * 2007-05-30 2009-03-05 Digioacchino Laura Real time account update
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
US20090144188A1 (en) * 2007-11-29 2009-06-04 Finance And Compliance Solutions Apparatus, system and computer program product for a paperless credit application process
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US20090150994A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric access control transactions
WO2009114020A1 (en) * 2008-03-14 2009-09-17 Sgl Network, Inc. Systems and methods for biometric authentication of monetary fund transfer
US20090234764A1 (en) * 2008-03-14 2009-09-17 Mark Friesen Systems and methods for biometric authentication of monetary fund transfer
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US20100036769A1 (en) * 2008-08-05 2010-02-11 Winters Michelle E Account holder demand account update
US10320782B2 (en) 2009-08-05 2019-06-11 Daon Holdings Limited Methods and systems for authenticating users
US9781107B2 (en) 2009-08-05 2017-10-03 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US9202032B2 (en) 2009-08-05 2015-12-01 Daon Holdings Limited Methods and systems for authenticating users
US9485251B2 (en) 2009-08-05 2016-11-01 Daon Holdings Limited Methods and systems for authenticating users
US9202028B2 (en) 2009-08-05 2015-12-01 Daon Holdings Limited Methods and systems for authenticating users
US20110159850A1 (en) * 2009-11-25 2011-06-30 Patrick Faith Authentication and human recognition transaction using a mobile device with an accelerometer
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US8682798B2 (en) 2010-09-24 2014-03-25 Visa International Service Association Method and system using universal ID and biometrics
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US11144925B2 (en) 2011-12-30 2021-10-12 Visa International Service Association Hosted thin-client interface in a payment authorization system
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11132683B2 (en) 2011-12-30 2021-09-28 Visa International Service Association Hosted thin-client interface in a payment authorization system
US9881295B1 (en) * 2012-01-30 2018-01-30 Intuit Inc. Face-to-face payments with augmented reality
CN103310339A (en) * 2012-03-15 2013-09-18 凹凸电子(武汉)有限公司 Identity recognition device and method as well as payment system and method
US9947007B2 (en) 2013-01-27 2018-04-17 Barry Greenbaum Payment information technologies
US11455633B2 (en) 2013-03-14 2022-09-27 Block, Inc. Mobile device payments
CN103559503A (en) * 2013-10-29 2014-02-05 大连生容享科技有限公司 Online bank payment system based on face recognition
WO2015114554A1 (en) * 2014-01-31 2015-08-06 Visa International Service Association Method and system for authorizing a transaction
US10332358B1 (en) 2014-04-15 2019-06-25 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10402799B1 (en) 2014-04-15 2019-09-03 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US11216815B2 (en) * 2014-05-27 2022-01-04 American Express Travel Related Services Company, Inc. Systems and methods for fraud liability shifting
US11861581B2 (en) 2014-09-30 2024-01-02 Block, Inc. Payment by use of identifier
US11348083B1 (en) 2014-09-30 2022-05-31 Block, Inc. Payment by use of identifier
US10878419B2 (en) * 2015-03-31 2020-12-29 Nec Corporation Payment system, payment apparatus, program, and payment method
US20180096353A1 (en) * 2015-03-31 2018-04-05 Nec Corporation Payment system, payment apparatus, program, and payment method
US20220366424A1 (en) * 2015-09-16 2022-11-17 Block, Inc. Biometric Payment Technology
US11270304B2 (en) * 2015-09-16 2022-03-08 Square, Inc. Biometric payment technology
US10740748B2 (en) 2016-11-30 2020-08-11 Square, Inc. System for improving card on file transactions
US20180308100A1 (en) * 2017-04-19 2018-10-25 Risto Haukioja System and method of client recognition for service provider transactions
US11847651B2 (en) 2017-05-23 2023-12-19 Kenneth A Kopf Systems and methods for facilitating biometric tokenless authentication for services
US10997583B1 (en) 2018-08-31 2021-05-04 Square, Inc. Temporarily provisioning card on file payment functionality to proximate merchants
US10878402B1 (en) 2018-08-31 2020-12-29 Square, Inc. Temporarily provisioning payment functionality to alternate payment instrument
US11153308B2 (en) 2019-06-27 2021-10-19 Visa International Service Association Biometric data contextual processing

Also Published As

Publication number Publication date
US7082415B1 (en) 2006-07-25
US8341421B1 (en) 2012-12-25
US7836485B2 (en) 2010-11-16
US7367049B1 (en) 2008-04-29
US8892899B1 (en) 2014-11-18
US20080271116A1 (en) 2008-10-30
US7269737B2 (en) 2007-09-11
US10089628B1 (en) 2018-10-02
US20060248020A1 (en) 2006-11-02
US20030061172A1 (en) 2003-03-27
US9378351B1 (en) 2016-06-28
US7533066B1 (en) 2009-05-12

Similar Documents

Publication Publication Date Title
US7269737B2 (en) System and method for biometric authorization for financial transactions
US7099850B1 (en) Methods for providing cardless payment
US7103576B2 (en) System for providing cardless payment
US6662166B2 (en) Tokenless biometric electronic debit and credit transactions
US8818907B2 (en) Limiting access to account information during a radio frequency transaction
US6581042B2 (en) Tokenless biometric electronic check transactions
US7953671B2 (en) Methods and apparatus for conducting electronic transactions
US20030177102A1 (en) System and method for biometric authorization for age verification
US20060131390A1 (en) Method and system for providing transaction notification and mobile reply authorization
US20070284432A1 (en) Method and system for flexible purchases using only fingerprints at the time and location of purchase
US20080290157A1 (en) System and method for biometric authorization for check cashing
US20040153421A1 (en) System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US20060090203A1 (en) System and method for secure authentication of a subscriber of network services
US7389269B1 (en) System and method for activating financial cards via biometric recognition
US20050018883A1 (en) Systems and methods for facilitating transactions
US20160328717A1 (en) BioWallet Biometrics Platform
US20040034598A1 (en) System and method for biological authorization for financial transactions
WO2002005077A2 (en) Method and system for using biometric sample to electronically access accounts and authorize transactions
CA2460886A1 (en) Method for providing cardless payment

Legal Events

Date Code Title Description
AS Assignment

Owner name: THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY,

Free format text: GRANT OF PATENT SECURITY INTEREST;ASSIGNOR:PAY BY TOUCH CHECKING RESOURCES, INC.;REEL/FRAME:020270/0677

Effective date: 20071219

Owner name: THE BANK OF NEW YORK, AS AGENT, AS SECURED PARTY,T

Free format text: GRANT OF PATENT SECURITY INTEREST;ASSIGNOR:PAY BY TOUCH CHECKING RESOURCES, INC.;REEL/FRAME:020270/0677

Effective date: 20071219

AS Assignment

Owner name: YT ACQUISITION CORPORATION, FLORIDA

Free format text: ASSET SALE AND PURCHASE AGREEMENT;ASSIGNORS:SOLIDUS NETWORKS, INC. D/B/A PAY BY TOUCH;PAY BY TOUCH CHECKING RESOURCES, INC.;INDIVOS CORPORATION;AND OTHERS;REEL/FRAME:021502/0001

Effective date: 20080328

Owner name: YT ACQUISITION CORPORATION,FLORIDA

Free format text: ASSET SALE AND PURCHASE AGREEMENT;ASSIGNORS:SOLIDUS NETWORKS, INC. D/B/A PAY BY TOUCH;PAY BY TOUCH CHECKING RESOURCES, INC.;INDIVOS CORPORATION;AND OTHERS;REEL/FRAME:021502/0001

Effective date: 20080328

AS Assignment

Owner name: YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPOR

Free format text: RELEASE BY SECURED PARTY - SECOND LIEN GRANT;ASSIGNOR:THE BANK OF NEW YORK, AS ADMINISTRATIVE AND COLLATERAL AGENT;REEL/FRAME:025051/0339

Effective date: 20100928

Owner name: YOUR TECHNOLOGY, INC. (F/K/A YT ACQUISITION CORPOR

Free format text: RELEASE BY SECURED PARTY - FIRST LIEN GRANT;ASSIGNOR:THE BANK OF NEW YORK, AS ADMINISTRATIVE AND COLLATERAL AGENT;REEL/FRAME:025051/0307

Effective date: 20100928

AS Assignment

Owner name: OPEN INVENTION NETWORK, LLC, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:YOU TECHNOLOGY, INC.;REEL/FRAME:025126/0404

Effective date: 20100924

AS Assignment

Owner name: YOU TECHNOLOGY, INC., FLORIDA

Free format text: CHANGE OF NAME;ASSIGNOR:YT ACQUISITION CORPORATION;REEL/FRAME:038893/0228

Effective date: 20081111

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION