US20190034934A1 - Biometric payment - Google Patents

Biometric payment Download PDF

Info

Publication number
US20190034934A1
US20190034934A1 US16/048,039 US201816048039A US2019034934A1 US 20190034934 A1 US20190034934 A1 US 20190034934A1 US 201816048039 A US201816048039 A US 201816048039A US 2019034934 A1 US2019034934 A1 US 2019034934A1
Authority
US
United States
Prior art keywords
biometric
abstract
payment system
data structure
digital representation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/048,039
Inventor
Joe Trelin
Matthew Snyder
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Identity LLC
Original Assignee
Alclear LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alclear LLC filed Critical Alclear LLC
Priority to US16/048,039 priority Critical patent/US20190034934A1/en
Priority to US16/233,856 priority patent/US20190236612A1/en
Publication of US20190034934A1 publication Critical patent/US20190034934A1/en
Assigned to ALCLEAR, LLC reassignment ALCLEAR, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SNYDER, MATTHEW, Trelin, Joe
Assigned to JP MORGAN CHASE BANK, N.A. reassignment JP MORGAN CHASE BANK, N.A. SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALCLEAR, LLC
Assigned to SECURE IDENTITY, LLC reassignment SECURE IDENTITY, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALCLEAR, LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/25Means to switch the anti-theft system on or off using biometry
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/24Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration
    • B66B1/2408Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration where the allocation of a call to an elevator car is of importance, i.e. by means of a supervisory or group controller
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/3407Setting or modification of parameters of the control system
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/46Adaptations of switches or switchgear
    • B66B1/468Call registering systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/59Context or environment of the image inside of a vehicle, e.g. relating to seat occupancy, driver state or inner lighting conditions
    • G06V20/597Recognising the driver's state or behaviour, e.g. attention or drowsiness
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0809Driver authorisation; Driver identical check
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0818Inactivity or incapacity of driver
    • B60W2040/0827Inactivity or incapacity of driver due to sleepiness
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0872Driver physiology
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4676Call registering systems for checking authorization of the passengers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the described embodiments relate generally to biometrics. More particularly, the present embodiments relate to biometric payment.
  • Biometric identification systems may identify people using biometrics.
  • Biometrics may include fingerprints, irises, eyes, faces, voices, gaits, pictures, or other identifying characteristics about a person.
  • a biometric identification system may capture a biometric using a biometric reader and identify a person by comparing the captured information against stored information. For example, a camera may capture an image of a fingerprint and compare the image of the fingerprint against stored fingerprint images.
  • An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on.
  • a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems.
  • the abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics.
  • the abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure.
  • Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure. This may allow the biometric identification system to more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfiguration to add such functionality.
  • a biometric payment system device includes at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor executes the instructions to obtain a digital representation of a biometric, generate an abstract biometric identifier data structure using the digital representation of the biometric, receive a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and complete a transaction based on the response.
  • the abstract biometric identifier data structure includes the digital representation of the biometric. In various examples, the abstract biometric identifier data structure specifies a type of the digital representation of the biometric. In numerous examples, the abstract biometric identifier data structure specifies a target matching engine.
  • the digital representation of the biometric is a first biometric representation and the abstract biometric identifier data structure includes the first biometric representation and a second biometric representation.
  • the first biometric representation is an image and the second biometric representation is a data structure.
  • the first biometric representation and the second biometric representation correspond to different types of biometrics.
  • a biometric payment system includes at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor executes the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; generate a biometric template corresponding to the digital representation of the biometric from the abstract biometric identifier data structure; determine an identity by providing the biometric template to a matching engine; and provide information associated with the identity to the biometric payment system device.
  • the information includes a validated age of a person associated with the digital representation of the biometric. In some examples, the information includes a verified identity of a person associated with the digital representation of the biometric.
  • the at least one processor communicates with a payment processing system.
  • the information is a result of the at least one processor communicating with the payment processing system.
  • the at least one processor communicates with the payment processing system to create a credit account for a person associated with the digital representation of the biometric.
  • the abstract biometric identifier data structure includes a billing amount.
  • a biometric payment system includes at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor executes the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; determine a modality of the digital representation of the biometric from the abstract biometric identifier data structure; format a biometric template for a matching engine using the abstract biometric identifier data structure; determine an identity using the matching engine; and provide information associated with the identity to the biometric payment system device.
  • the abstract biometric identifier data structure is a first abstract biometric identifier data structure
  • the digital representation of the biometric is a first digital representation of a first biometric
  • the biometric payment system device is a first biometric payment system device
  • the at least one processor is operable to receive a second abstract biometric identifier data structure from a second biometric payment system device
  • the second abstract biometric identifier data structure is generated using a second digital representation of a second biometric.
  • the first digital representation of the first biometric has a different modality than the second digital representation of the second biometric.
  • the at least one processor uses a first matching engine for the first digital representation of the first biometric and a second matching engine for the second digital representation of the second biometric (and may determine the identity using a combination of results of the first and second matching engines).
  • the first biometric is a fingerprint and the second biometric is at least a portion of a face.
  • FIG. 1 depicts an example system for biometric payment that includes a point of sale or other device and/or credit card integration.
  • FIG. 2 depicts an example application programming interface client interaction for the system of FIG. 1 .
  • FIG. 3 depicts an example application programming interface server interaction for the system of FIG. 1 .
  • FIG. 4 depicts an example data structure that may be used for the abstracted biometric identifier in the system of FIG. 1 .
  • FIG. 5 depicts an example process flow of the system of FIG. 1 .
  • FIG. 6 depicts an example of matching engine abstraction that may be used in the present disclosure.
  • FIG. 7 depicts a first example method of biometric payment processing.
  • FIG. 8 depicts a second example method of biometric payment processing.
  • FIG. 9 depicts a third example method of biometric payment processing.
  • FIG. 10 depicts an example of functional relationships between components that may be used to implement the device and backend in the system of FIG. 1 .
  • Biometric identification systems are typically configured for a static purpose. Devices are set to communicate in a particular way for a particular, static purpose. As part of that, the systems are typically statically configured to obtain a particular type of biometric in a particular way, process that expected type of biometric, and perform statically configured actions based on that unchanging process. Biometric identification systems are typically not able to handle biometric identification for different applications or systems, different types of biometrics, or perform different sets of actions based upon differing needs. Typically, changes (such as to the type of biometric, how to process the biometric, what to do upon identification) to the system necessitate reconfiguration of the entire system.
  • biometric identification systems are typically limited in being able to perform biometric identification for outside systems out of privacy concerns for biometric information. As it would be undesirable to allow unauthorized access to biometrics, biometrics are often not shared between internal and external systems. These kinds of concerns limit the flexibility, functionality, and efficiency of biometric identification systems.
  • An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on.
  • a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems.
  • the abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics.
  • the abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure.
  • Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure. This may allow the biometric identification system to more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfiguration to add such functionality.
  • a biometric payment system device obtains a digital representation of a biometric, generates an abstract biometric identifier data structure using the digital representation of the biometric, receives a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and completes a transaction based on the response.
  • a biometric payment system receives an abstract biometric identifier data structure from a biometric payment system device, generates a biometric template, determines an identity by providing the biometric template to a matching engine; and provides information associated with the identity to the biometric payment system device.
  • the biometric payment system determines a modality of the digital representation of the biometric, formats a biometric template for a matching engine, determines an identity using the matching engine, and provides information associated with the identity to the biometric payment system device.
  • biometric payment systems One or more biometrics (such as one or more fingerprints, irises, eyes, faces, voices, gaits, pictures or other digital representations thereof, hashes, encodings thereof, combinations thereof, and so on) may be obtained by one or more biometric readers associated with an electronic device.
  • An application programming interface (API), software development kit (SDK), or other software of the electronic device may create one or more abstract biometric IDs based on the obtained biometric.
  • the API may transmit the abstract biometric ID directly or indirectly to a backend or other electronic device, such as via an encrypted connection.
  • the backend may determine the modality (e.g., type) of the abstract biometric ID, format the abstract biometric ID for a particular matcher based on the determined modality, and provide the formatted abstract biometric ID to the particular matcher.
  • the matcher may identify a person based on the formatted abstract biometric ID and provide information regarding the identification to the backend.
  • the backend may then communicate with the API and/or the associated electronic device and/or other devices to facilitate payment.
  • payment systems and/or associated devices may be more secure, flexible, faster, and capable of performing more functions than prior systems. Users may not be burdened with providing credit cards or other information for each and every purchase. Fraud may be reduced by restricting payment methods to authorized users.
  • a single system may be operable to handle any number of different biometrics and/or combinations thereof without using redundant components and/or resources.
  • Biometric payment may be facilitated by identifying a person who provided the biometric, obtaining and/or providing payment information, obtaining and/or providing biographical information for the person, obtaining and/or providing age validation for the person, obtaining and/or providing criminal check information for the person, obtaining and/or providing risk score information for the person, creating a credit account for the person, processing payment for a transaction, and so on.
  • Various configurations are possible and contemplated.
  • the biometric payment technology of the present application may enable end users to pay for any good or service with or without carrying a phone or intermediary device.
  • the present disclosure may abstract the biometric ID process, creating an abstract biometric ID that may be an image, a data structure, a hash, or any mathematical or computer based construct.
  • the abstract biometric ID may represent any biometric type or modality.
  • abstract biometric ID may represent a finger, face, voice, iris, or gait, and so on. This may give the abstract biometric ID the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • the abstract biometric ID which may be secure in itself, may be further secured through a multiple of protocols including dual certification https, in-flight encryption, and non-redundant encryption. This may mean that the abstract biometric ID may be encrypted in-flight using different protocols each time.
  • the abstraction technology of the present disclosure may allow the abstract biometric ID to be integrated with any matching engine.
  • a backend or other device that receives the abstract biometric ID may detect the biometric type of the abstract biometric ID and format the abstract biometric ID accordingly to the proper template (e.g., a format specified for and/or appropriate to the particular matcher that matches that biometric type, the formatting putting the abstract biometric ID into a form that the matcher can compare against a corresponding biometric database) of one or many templates for singular or parallel processing (abstract data structure and so on).
  • the proper template e.g., a format specified for and/or appropriate to the particular matcher that matches that biometric type, the formatting putting the abstract biometric ID into a form that the matcher can compare against a corresponding biometric database
  • the backend may detect each of the modalities, and run each of the modalities through an appropriate matcher or matching engine. Through the prioritization of modalities, scores, and statistical combinatorics, the backend may determine a most accurate and/or likely match (e.g., identify the person associated with the biometric).
  • An associated credit card or pre-existing payment instrument may or may not be associated with biometric payment as disclosed herein.
  • Options for payment may include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments, the creation of a line of credit, and so on.
  • the system discussed herein may simultaneously process payments and validate any number of additional factors. These additional factors may include, but are not limited to, validating age data, financial risk, criminality, terrorism, credit risk, opening a line of credit, and so on. In some implementations, the system discussed herein may be operable to open a line of credit to process a payment that has been otherwise declined.
  • biometric types may be accepted at a single point of contact.
  • the backend may determine, using the same API call, which biometric type was used.
  • the biometric API may use the abstract identifier by itself. In such cases, no additional information or hints may be required.
  • the biometric payment system discussed herein may or may not use a point of sale (POS) device or system.
  • POS point of sale
  • the system may integrate into commercial POS systems.
  • the biometric payment system may include libraries that enable the rapid reading and transmission of biometrics. Such libraries may be included for AndroidTM, iOSTM, WindowsTM, and/or other operating systems.
  • the system may perform credit risk checks. This may allow for offline payments.
  • biometrics may be registered once, in any location, and reused across different ecosystems.
  • any number of different devices using the API or software may transmit abstract biometric IDs to the backend without people needing to separately register the associated biometric at each device.
  • the backend technology may retrieve biometric data from any repository of biometric information.
  • the backend may store such a repository.
  • the repository may be stored remotely.
  • the backend technology may distribute and/or limit credit card access to improve security and maintain payment card industry (PCI) compliance.
  • PCI payment card industry
  • the backend technology may also distribute and/or limit access to other payment options, other private information for identified people, and so on.
  • FIG. 1 depicts an example system 100 for biometric payment that includes point of sale or other device 101 and/or credit card integration.
  • Users may enter one or more biometrics into any biometric reader 102 (such as one or more still image or video cameras, fingerprint scanners, and/or any other device that may be used to capture biometric information) of a device 101 .
  • the device 101 may stand alone, be integrated into an on-premises POS, or be on a mobile device. There may be multiple devices present.
  • An API may reside in an application that is integrated into the device 101 or connected devices. Examples of such devices 101 may include, but are not limited to, a point of sale device, a mobile device, tablet, or any other computer device.
  • the API may receive the data from the device 101 and may generate and send an abstracted, encoded biometric identifier to a backend 103 or API gateway.
  • This abstract biometric ID may be of any form or structure (e.g., a hash and so on), may involve serialization or packetizing of a digital representation of the biometric, and/or various other processing.
  • the abstract biometric ID may be unreadable on its own, may be of any modality (type of biometric), from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the backend.
  • the backend 103 may decrypt the transmission, interpret the modality or modalities of the data structure of the abstract biometric ID, and dynamically create templates or formats associated with any number of matchers or matching engines 104 that are compliant with the sent modality or modalities.
  • the matching engine 104 may execute on the backend 103 and/or on another device with which the backend 103 is operable to communicate.
  • the matching engine 104 may retrieve biometric information from any biometric repository, including the backend's own repository.
  • the backend 103 may detect each of the modalities, run each of them through the proper matching engine(s) 104 and through the prioritization of modalities, scores, statistical combinatorics, and so on, determine a most accurate and/or likely match (e.g., identify a person associated with the biometric).
  • the abstract biometric ID may be simultaneously and/or otherwise sent to a number of information, validation, and/or other services or servers 105 a - 105 f.
  • Such services or servers may include, but are not limited to, an age validation service, a terrorist risk service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • the API may return data (which may be received from the backend 103 ) that indicates one or all of the requested information.
  • requested information may include, but is not limited to, whether the individual has an approved purchase, if they're of a specific age (such as twenty-one for purchase of alcohol or gambling services), if they have a risk score that indicates either a criminal or terrorist risk factor (e.g., money laundering), if they have an approved line of credit, and so on.
  • This return may be formatted in a variety of ways.
  • the return may be itemized, with or without explanation, be a single decline with or without an explanation, be a risk score that can be assessed per merchant either through human intervention or through code written in the POS, and so on.
  • the API may also return results, explanations, or codes based upon predefined rules, logic, algorithms, and so on.
  • FIG. 2 depicts an example application programming interface client interaction 200 for the system 100 of FIG. 1 . It is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface client, other software, and so on.
  • Any biometric reader or device may be used.
  • the device may be stand-alone, embedded in a mobile device, part of or attached to a tablet, computer, point of sale system, and so on. Rapid biometric IDs may be integrated in POS systems, including those based on WindowsTM, AndroidTM, iOSTM, and so on.
  • the API may be included in an application that is connected to the device or embedded in the device.
  • the technology discussed herein may be designed to abstract the biometric ID process. This may create an abstract biometric ID that may be an image, a data structure, a hash, or any mathematical or computer based construct.
  • the abstract biometric ID may represent any biometric type or modality. Examples include, but are not limited to, a finger, face, voice, iris or gait. This may give the disclosed system the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • the abstract biometric ID secure in itself, may be further secured through a multiple of protocols. This may include, but is not limited to, dual certification https, in-flight encryption, non-redundant encryption, and so on. This may mean that the abstract biometric ID is encrypted in-flight using different protocols each time.
  • FIG. 3 depicts an example application programming interface server interaction 300 for the system 100 of FIG. 1 . Again, it is understood that this is provided for the purposes of example. In various implementations, other interaction may be performed, whether by an application programming interface server, a backend, other devices, and so on.
  • the abstract biometric ID may be unencrypted and cast to the proper modality. In the case of multi-modal abstract biometric IDs, the modality of each may be detected.
  • the abstract biometric ID may then be converted to the proper template format for a matching engine(s) appropriate for the detected modality.
  • Each abstract biometric ID may be run through the appropriate matching engine(s) and through the prioritization of modalities, scores, statistical combinatorics, and so on to determine the most accurate match.
  • the person associated with the biometric may be identified.
  • a person may not be identified as the biometric may not have been registered with the system or the biometric repository.
  • the backend may return an error, prompt for an enrollment process, and/or perform various other actions related to a failed identification.
  • the abstract biometric ID may be sent to various services or servers in order to return various requested or other information.
  • Services or servers may include, but are not limited to, a risk score, a credit account creation, payment engine, a criminal data check, and so on.
  • Return identification data and associated information This may be returned to the API, the device associated with the API, an associated device, and so on.
  • FIG. 4 depicts an example data structure 400 that may be used for the abstracted biometric identifier in the system 100 of FIG. 1 .
  • the data structure may include a header 401 .
  • Such a header 401 may include a machine identifier, a biometric type, a specification of a targeting matching engine(s), and so on.
  • the data structure may also include a biometric object 402 or digital representation thereof, such as an image, data structure, blob, and so on.
  • the data structure may also include a cast type 403 , an object structure self-describing identifier 404 , metadata 405 (such as a time stamp, location, or the like), and so on.
  • FIG. 5 depicts an example process flow 500 of the system 100 of FIG. 1 .
  • software on the POS or other device 101 may perform various actions related to the biometric. These may include analysis on the quality and type of the biometric, automatic capture based on highest quality, tagging with metadata for processing hints to the API, and so on.
  • the abstract biometric ID and/or other payload provided by the API may include capture of one or more biometric modalities, billable amounts, biometric capture quality indications, biometric template and/or processing hints or directions, times of capture, device details, other related metadata, and so on.
  • the response may include identity confirmation or rejection, age validation or rejection, payment approval or rejection, risk score threshold approval or rejection, purchase throttling (e.g., a limit on an amount of alcohol or other controlled item that may be purchased in a particular time frame), and so on.
  • identity determination may use the formatted abstract biometric ID, template, or other processed version of the abstract biometric ID to determine identity using a number of different methods 501 - 503 .
  • a first method 501 may be a high fidelity modality method.
  • the identity determination may determine and extract biometrics and then perform identification through a matching engine 104 .
  • a second method 502 may be a mixed modality method.
  • biometrics may be determined and extracted from a higher fidelity modality or higher quality biometric
  • a first identification may be performed through a matching engine 104 associated with the determined and extracted biometric
  • a remaining modality or modalities may be used to perform a second identification from a reduced gallery resulting from the first identification (such as where a facial recognition is used as a first identification to generate a reduced biometric gallery for comparison of irises).
  • a third method 503 may be an intelligent gallery reduction method.
  • biometrics may be determined and extracted; metadata, hints, and caller information may be used to generate a limited biometric gallery for comparison, and the determined and extracted biometric may be identified against the generated limited biometric gallery for increased matching accuracy.
  • first method 501 second method 502 , and third method 503 are provided for the purpose of example. Identity determination may be performed using a variety of different methods without departing from the scope of the present disclosure.
  • an identity service 505 may provide biographical information retrieval, age validation, risk analysis, and so on.
  • a payment gateway 506 may provide functions such as payment processing, payment throttling (e.g., limits to the amount of money that may be charged to various payment accounts whether within a particular time limit or in general), and so on.
  • example process flow 500 of FIG. 5 is provided for the purposes of example.
  • system 100 of FIG. 1 and/or other systems or devices that use various techniques of the present disclosure may perform a variety of different processes with various process flows without departing from the scope of the present disclosure.
  • an example system may identify a person based on a biometric as discussed above.
  • a backend may store payment information for the person.
  • the backend may store actual payment account identifiers, such as credit card numbers, that the backend may pass (and/or interact with the API or associated device to pass) to a payment processing system.
  • the backend may store an identifier that may be provided to a payment system to identify an actual payment account identifier stored by the payment system, thus isolating the backend from actual payment account identifiers.
  • the backend may be operable to pass the determined identity to a payment processing system which may itself determine actual payment account identifiers based on the provided identity. Regardless, as a result in such examples, the return may include a confirmation of whether or not payment has been accepted.
  • the payment processing system may provide a response that payment is declined.
  • the backend may be operable to communicate with one or more systems to determine if the person is a sufficient credit risk to create a new payment account and process payment using the new payment account.
  • the new payment account may be created using information obtained using the determined identity such as a name of the person, a social security number of the person, an address of the person, an annual income of the person, and so on.
  • a POS may attempt to prevent payment fraud by obtaining a risk score for a person in addition to processing payment.
  • the backend may communicate with various servers to determine a risk score for the person that indicates a risk of whether or not there could be a problem with the person's payment. For example, a person could have a valid credit card, but may frequently dispute charges. This may be indicated to the POS, which may decline the transaction even if it is possible to process payment.
  • the products related to the biometric payment may require some kind of validation based on the person's identity.
  • purchase of alcohol may be limited to people who are twenty-one years of age or older.
  • purchase of firearms may be limited to people who have not been convicted of a violent crime.
  • a person may be required to have a valid driver's license in order to rent an automobile.
  • the backend may communicate with various servers to verify the person's age, criminal background, license status, and/or other information in order to validate the transaction based on the determined identity of the person.
  • purchase of certain kinds of cold remedies may be tracked by authorities.
  • the backend may communicate with various servers to determine that the person has not exceeded an amount of allowable product that the person can purchase, is not barred from purchasing such products, and so on.
  • the backend may also update various servers that monitor purchase of such products so that data regarding such products purchased by the person are up to date.
  • the backend may be configured to perform a number of different processes, such as one or more of the above. Rather than receiving an abstract biometric identifier and then providing a response, the backend may interact with the API and/or the associated device in order to determine whether or not to perform various other actions besides determining identity, such as payment processing, age validation, credit account creation, risk score determination, criminal check, obtaining biographical information, and so on.
  • the techniques disclosed herein may be used for processes other than biometric payment.
  • biometric identification discussed above may be used to identify a person and validate their age for purposes of entry into a casino, bar, or other age-restricted area, as a prerequisite for providing the person alcohol or other age restricted products in a non-payment situation, and so on.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 6 depicts an example of matching engine abstraction 600 that may be used in the present disclosure. This may be performed by the backend 102 discussed with respect to FIGS. 1-3 .
  • the abstract biometric ID 400 may be provided to a matching engine gateway 601 .
  • the matching engine gateway 601 may provide the abstract biometric ID 400 to one or more adapters 602 associated with a particular matching engine 104 (e.g., a software development kit or API associated with the particular matching engine).
  • the adapter associated with the particular matching engine 104 may format the abstract biometric ID and/or information contained therein into a template 603 or format that the particular matching engine 104 is configured to work with.
  • the template 603 may then be provided to the particular matching engine 104 , which may then perform matching on the template to determine the identity of the person associated with the abstract biometric ID 400 from which the template 603 was generated.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by InnovatricsTM.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by ChuiTM.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by Rank One ComputingTM.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the fingerprint of a person to a fingerprint matching engine adapter 602 associated with a matching engine 104 provided by InnovatricsTM.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the fingerprint of a person to a fingerprint matching engine adapter 602 associated with a matching engine 104 provided by BioMoRF Systems LimitedTM.
  • the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the iris of a person to an iris matching engine adapter 602 associated with a matching engine 104 provided by FotoNationTM.
  • FIG. 7 depicts a first example method 700 of biometric payment processing.
  • the first example method 700 may be performed using the system 100 of FIGS. 1-3 .
  • the first example method 700 may be performed by the device 101 .
  • a biometric may be obtained.
  • an abstract biometric ID may be generated based on the biometric.
  • the abstract biometric ID may be sent to a backend or other device.
  • this example method 700 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 101 .
  • example method 700 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • 710 is illustrated and described as obtaining a biometric.
  • a digital representation of a biometric may be obtained.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • a biometric payment system device may include at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor may execute the instructions to obtain a digital representation of a biometric, generate an abstract biometric identifier data structure using the digital representation of the biometric, receive a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and complete a transaction based on the response.
  • the abstract biometric identifier data structure may include the digital representation of the biometric.
  • the abstract biometric identifier data structure may specify a type of the digital representation of the biometric.
  • the abstract biometric identifier data structure may specify a target matching engine.
  • the digital representation of the biometric may be a first biometric representation and the abstract biometric identifier data structure may include the first biometric representation and a second biometric representation.
  • the first biometric representation may be an image and the second biometric representation may be a data structure.
  • the first biometric representation and the second biometric representation may correspond to different types of biometrics.
  • FIG. 8 depicts a second example method 800 of biometric payment processing.
  • the second example method 800 may be performed by the system 100 of FIGS. 1-3 .
  • the first example method 700 may be performed by the backend 103 of the system 100 of FIGS. 1-3 .
  • an abstract biometric ID may be received (such as from the API of FIGS. 1-3 ).
  • a modality of the abstract biometric ID may be determined.
  • the abstract biometric ID may be formatted for an appropriate matching engine based on the determined modality.
  • the identity may be determined using the formatted abstract biometric ID and the appropriate matching engine. The flow then proceeds to 850 where information based on the determined identity may be returned (such as to the API of FIGS. 1-3 ).
  • this example method 800 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the backend 103 of the system 100 of FIGS. 1-3 .
  • 840 is illustrated and described as determining the identity of a person associated with the abstract biometric ID by matching biometric information in the formatted abstract biometric ID with stored biometric information using the appropriate matching engine.
  • the abstract biometric ID may be associated with a person for whom no biometric information is stored. In such a situation, it may instead be concluded that identity cannot be ascertained. In some implementations, this may trigger presentation of an opportunity to enroll the person in a biometric identification system.
  • a biometric payment system may include at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor may execute the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; determine a modality of the digital representation of the biometric from the abstract biometric identifier data structure; format a biometric template for a matching engine using the abstract biometric identifier data structure; determine an identity using the matching engine; and provide information associated with the identity to the biometric payment system device.
  • the abstract biometric identifier data structure may be a first abstract biometric identifier data structure
  • the digital representation of the biometric may be a first digital representation of a first biometric
  • the biometric payment system device may be a first biometric payment system device
  • the at least one processor may be operable to receive a second abstract biometric identifier data structure from a second biometric payment system device
  • the second abstract biometric identifier data structure may be generated using a second digital representation of a second biometric.
  • the first digital representation of the first biometric may have a different modality than the second digital representation of the second biometric.
  • the at least one processor may use a first matching engine for the first digital representation of the first biometric and a second matching engine for the second digital representation of the second biometric (and may determine the identity using a combination of results of the first and second matching engines).
  • the first biometric may be a fingerprint and the second biometric may be at least a portion of a face.
  • FIG. 9 depicts a third example method 900 of biometric payment processing.
  • the third example method 900 may be performed by the system 100 of FIGS. 1-3 .
  • the first example method 700 may be performed by the backend 103 .
  • an abstract biometric ID may be received (such as from the API of FIGS. 1-3 ).
  • the abstract biometric ID may be converted to a template based on a modality of the abstract biometric ID.
  • a person may be identified based on running the template through a corresponding matching engine.
  • it may be determined whether or not to obtain other information based on the determined identity (such as payment information, biographical information, age validation, criminal checks, credit account creation, risk score, and so on). If not, at 950 a response based on the determined identity may be sent (such as to the API of FIGS. 1-3 ). Otherwise, the flow proceeds to 960 .
  • the determined identity may be provided to one or more other servers.
  • information may be received related to the provided identity.
  • the information may be added to the response that is sent at 950 .
  • this example method 900 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the backend 103 of the system 100 of FIGS. 1-3 .
  • example method 900 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • 940 - 960 is illustrated and described as obtaining the other information from one or more other servers and including the other information in response. However, it is understood that this is an example. In various implementations, the other server may respond directly and the other information may not be included in the response. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • a biometric payment system may include at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor may execute the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; generate a biometric template corresponding to the digital representation of the biometric from the abstract biometric identifier data structure; determine an identity by providing the biometric template to a matching engine; and provide information associated with the identity to the biometric payment system device.
  • the information may include a validated age of a person associated with the digital representation of the biometric. In some examples, the information may include a verified identity of a person associated with the digital representation of the biometric.
  • the at least one processor may communicate with a payment processing system.
  • the information may be a result of the at least one processor communicating with the payment processing system.
  • the at least one processor may communicate with the payment processing system to create a credit account for a person associated with the digital representation of the biometric.
  • the abstract biometric identifier data structure may include a billing amount.
  • aspects of the present disclosure may be performed by one or more devices, such as one or more computing devices, that may be configured as part of a system.
  • one or more computing devices that perform one or more aspects of this disclosure may be part of a cloud computing system, cooperative computing arrangement, and so on.
  • Such devices may include one or more processing units, one or more non-transitory storage media (which may take the form of, but is not limited to, a magnetic storage medium; optical storage medium; magneto-optical storage medium; read only memory; random access memory; erasable programmable memory; flash memory; and so on), and/or other components.
  • the processing unit may execute one or more instructions stored in the non-transitory storage medium to perform one or more processes that utilize one or more of the techniques disclosed herein for biometric payment.
  • FIG. 10 depicts an example 1000 of functional relationships between components that may be used to implement the device 101 and backend 103 in the system 100 of FIG. 1 .
  • the device 101 may include one or more processing units 1001 or other processors or controllers, biometric readers 102 (which may be incorporated into and/or external to the device 101 ), communication units 1002 , non-transitory storage media 1003 , and so on.
  • the processing unit 1001 may execute instructions stored in the non-transitory storage medium 1003 in order to perform various functions. Such functions may include, but are not limited to, obtaining biometric information using the biometric reader 102 , creating one or more abstract biometric IDs, communicating with the backend 103 using the communication component 1002 , receiving transaction requests, processing transaction requests, and so on.
  • the backend 103 may include one or more processing units 1005 or other processors or controllers, communication units 1006 , non-transitory storage media 1007 , and so on.
  • the processing unit 1005 may execute instructions stored in the non-transitory storage medium 1007 in order to perform various functions. Such functions may include, but are not limited to, communicating with the device 101 and/or one or more servers 105 a - f using the communication component 1006 , receiving one or more abstract biometric IDs, determining the modality of an abstract biometric ID, formatting an abstract biometric ID for a matching engine, converting an abstract biometric ID to a template, determining identity using an abstract biometric ID, returning information, and so on.
  • biometric and/or other personal data is owned by the person from whom such biometric and/or other personal data is derived. This data can be used to the benefit of those people.
  • biometric data may be used to conveniently and reliably identify and/or authenticate the identity of people, access securely stored financial and/or other information associated with the biometric data, and so on. This may allow people to avoid repeatedly providing physical identification and/or other information.
  • biometric and/or other personal data should comply with well-established privacy policies and/or privacy practices. Particularly, such entities should implement and consistently use privacy policies and practices that are generally recognized as meeting or exceeding industry or governmental requirements for maintaining security and privately maintaining biometric and/or other personal data, including the use of encryption and security methods that meets or exceeds industry or government standards. For example, biometric and/or other personal data should be collected for legitimate and reasonable uses and not shared or sold outside of those legitimate uses. Further, such collection should occur only after receiving the informed consent.
  • such entities should take any needed steps for safeguarding and securing access to such biometric and/or other personal data and ensuring that others with access to the biometric and/or other personal data adhere to the same privacy policies and practices. Further, such entities should certify their adherence to widely accepted privacy policies and practices by subjecting themselves to appropriate third party evaluation.
  • biometric and/or other personal data may block the use of, storage of, and/or access to biometric and/or other personal data. Entities who typically collect, analyze, store, and/or otherwise use such biometric and and/or other personal data should implement and consistently prevent any collection, analysis, storage, and/or other use of any biometric and/or other personal data blocked by the person from whom such biometric and/or other personal data is derived.
  • An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on.
  • a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems.
  • the abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics.
  • the abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure.
  • Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure.
  • biometric identification system may more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfigurations to add such functionality.
  • the methods disclosed may be implemented as sets of instructions or software readable by a device. Further, it is understood that the specific order or hierarchy of steps in the methods disclosed are examples of sample approaches. In other embodiments, the specific order or hierarchy of steps in the method can be rearranged while remaining within the disclosed subject matter.
  • the accompanying method claims present elements of the various steps in a sample order, and are not necessarily meant to be limited to the specific order or hierarchy presented.
  • the described disclosure may be provided as a computer program product, or software, that may include a non-transitory machine-readable medium having stored thereon instructions, which may be used to program a computer system (or other electronic devices) to perform a process according to the present disclosure.
  • a non-transitory machine-readable medium includes any mechanism for storing information in a form (e.g., software, processing application) readable by a machine (e.g., a computer).
  • the non-transitory machine-readable medium may take the form of, but is not limited to, a magnetic storage medium (e.g., floppy diskette, video cassette, and so on); optical storage medium (e.g., CD-ROM); magneto-optical storage medium; read only memory (ROM); random access memory (RAM); erasable programmable memory (e.g., EPROM and EEPROM); flash memory; and so on.
  • a magnetic storage medium e.g., floppy diskette, video cassette, and so on
  • optical storage medium e.g., CD-ROM
  • magneto-optical storage medium e.g., magneto-optical storage medium
  • ROM read only memory
  • RAM random access memory
  • EPROM and EEPROM erasable programmable memory
  • flash memory and so on.

Abstract

A biometric payment system device obtains a digital representation of a biometric, generates an abstract biometric identifier data structure using the digital representation of the biometric, receives a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and completes a transaction based on the response. In some embodiments, a biometric payment system receives an abstract biometric identifier data structure from a biometric payment system device, generates a biometric template, determines an identity by providing the biometric template to a matching engine; and provides information associated with the identity to the biometric payment system device. In other embodiments, the biometric payment system determines a modality of the digital representation of the biometric, formats a biometric template for a matching engine, determines an identity using the matching engine, and provides information associated with the identity to the biometric payment system device.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application is a non-provisional patent application of and claims the benefit to U.S. Provisional Patent Application No. 62/538,418, filed Jul. 28, 2017, and titled “Biometric Payment;” U.S. Provisional Patent Application No. 62/545,511, filed Aug. 15, 2017, and titled “Biometric Pre-Identification;” and U.S. Provisional Patent Application No. 62/550,179, filed Aug. 25, 2017, and titled “Biometric Identification System Connected Vehicle;” the disclosures of which are hereby incorporated herein by reference in their entirety.
  • FIELD
  • The described embodiments relate generally to biometrics. More particularly, the present embodiments relate to biometric payment.
  • BACKGROUND
  • Biometric identification systems may identify people using biometrics. Biometrics may include fingerprints, irises, eyes, faces, voices, gaits, pictures, or other identifying characteristics about a person. A biometric identification system may capture a biometric using a biometric reader and identify a person by comparing the captured information against stored information. For example, a camera may capture an image of a fingerprint and compare the image of the fingerprint against stored fingerprint images.
  • SUMMARY
  • The present disclosure relates to systems that use abstract biometric identifiers (IDs). An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on. By having a variety of different information in the uniform format of an abstract biometric ID, a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems. The abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics. The abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure. Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure. This may allow the biometric identification system to more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfiguration to add such functionality.
  • In various implementations, a biometric payment system device includes at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor executes the instructions to obtain a digital representation of a biometric, generate an abstract biometric identifier data structure using the digital representation of the biometric, receive a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and complete a transaction based on the response.
  • In some examples, the abstract biometric identifier data structure includes the digital representation of the biometric. In various examples, the abstract biometric identifier data structure specifies a type of the digital representation of the biometric. In numerous examples, the abstract biometric identifier data structure specifies a target matching engine.
  • In various examples, the digital representation of the biometric is a first biometric representation and the abstract biometric identifier data structure includes the first biometric representation and a second biometric representation. In some such examples, the first biometric representation is an image and the second biometric representation is a data structure. In various such examples, the first biometric representation and the second biometric representation correspond to different types of biometrics.
  • In some implementations, a biometric payment system includes at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor executes the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; generate a biometric template corresponding to the digital representation of the biometric from the abstract biometric identifier data structure; determine an identity by providing the biometric template to a matching engine; and provide information associated with the identity to the biometric payment system device.
  • In various examples, the information includes a validated age of a person associated with the digital representation of the biometric. In some examples, the information includes a verified identity of a person associated with the digital representation of the biometric.
  • In numerous examples, the at least one processor communicates with a payment processing system. In some such examples, the information is a result of the at least one processor communicating with the payment processing system. In various such examples, the at least one processor communicates with the payment processing system to create a credit account for a person associated with the digital representation of the biometric.
  • In some examples, the abstract biometric identifier data structure includes a billing amount.
  • In numerous implementations, a biometric payment system includes at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor executes the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; determine a modality of the digital representation of the biometric from the abstract biometric identifier data structure; format a biometric template for a matching engine using the abstract biometric identifier data structure; determine an identity using the matching engine; and provide information associated with the identity to the biometric payment system device.
  • In some examples, the abstract biometric identifier data structure is a first abstract biometric identifier data structure, the digital representation of the biometric is a first digital representation of a first biometric, the biometric payment system device is a first biometric payment system device, the at least one processor is operable to receive a second abstract biometric identifier data structure from a second biometric payment system device, and the second abstract biometric identifier data structure is generated using a second digital representation of a second biometric. In some such examples, the first digital representation of the first biometric has a different modality than the second digital representation of the second biometric. In various such examples, the at least one processor uses a first matching engine for the first digital representation of the first biometric and a second matching engine for the second digital representation of the second biometric (and may determine the identity using a combination of results of the first and second matching engines). In numerous such examples, the first biometric is a fingerprint and the second biometric is at least a portion of a face.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The disclosure will be readily understood by the following detailed description in conjunction with the accompanying drawings, wherein like reference numerals designate like structural elements.
  • FIG. 1 depicts an example system for biometric payment that includes a point of sale or other device and/or credit card integration.
  • FIG. 2 depicts an example application programming interface client interaction for the system of FIG. 1.
  • FIG. 3 depicts an example application programming interface server interaction for the system of FIG. 1.
  • FIG. 4 depicts an example data structure that may be used for the abstracted biometric identifier in the system of FIG. 1.
  • FIG. 5 depicts an example process flow of the system of FIG. 1.
  • FIG. 6 depicts an example of matching engine abstraction that may be used in the present disclosure.
  • FIG. 7 depicts a first example method of biometric payment processing.
  • FIG. 8 depicts a second example method of biometric payment processing.
  • FIG. 9 depicts a third example method of biometric payment processing.
  • FIG. 10 depicts an example of functional relationships between components that may be used to implement the device and backend in the system of FIG. 1.
  • DETAILED DESCRIPTION
  • Reference will now be made in detail to representative embodiments illustrated in the accompanying drawings. It should be understood that the following descriptions are not intended to limit the embodiments to one preferred embodiment. To the contrary, it is intended to cover alternatives, modifications, and equivalents as can be included within the spirit and scope of the described embodiments as defined by the appended claims.
  • The description that follows includes sample systems, methods, apparatuses, and computer program products that embody various elements of the present disclosure. However, it should be understood that the described disclosure may be practiced in a variety of forms in addition to those described herein.
  • Biometric identification systems are typically configured for a static purpose. Devices are set to communicate in a particular way for a particular, static purpose. As part of that, the systems are typically statically configured to obtain a particular type of biometric in a particular way, process that expected type of biometric, and perform statically configured actions based on that unchanging process. Biometric identification systems are typically not able to handle biometric identification for different applications or systems, different types of biometrics, or perform different sets of actions based upon differing needs. Typically, changes (such as to the type of biometric, how to process the biometric, what to do upon identification) to the system necessitate reconfiguration of the entire system.
  • Further, biometric identification systems are typically limited in being able to perform biometric identification for outside systems out of privacy concerns for biometric information. As it would be undesirable to allow unauthorized access to biometrics, biometrics are often not shared between internal and external systems. These kinds of concerns limit the flexibility, functionality, and efficiency of biometric identification systems.
  • The following disclosure relates to systems that use abstract biometric identifiers (IDs). An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on. By having a variety of different information in the uniform format of an abstract biometric ID, a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems. The abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics. The abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure. Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure. This may allow the biometric identification system to more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfiguration to add such functionality.
  • In various embodiments, a biometric payment system device obtains a digital representation of a biometric, generates an abstract biometric identifier data structure using the digital representation of the biometric, receives a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and completes a transaction based on the response. In some embodiments, a biometric payment system receives an abstract biometric identifier data structure from a biometric payment system device, generates a biometric template, determines an identity by providing the biometric template to a matching engine; and provides information associated with the identity to the biometric payment system device. In other embodiments, the biometric payment system determines a modality of the digital representation of the biometric, formats a biometric template for a matching engine, determines an identity using the matching engine, and provides information associated with the identity to the biometric payment system device.
  • Various implementations relate to biometric payment systems. One or more biometrics (such as one or more fingerprints, irises, eyes, faces, voices, gaits, pictures or other digital representations thereof, hashes, encodings thereof, combinations thereof, and so on) may be obtained by one or more biometric readers associated with an electronic device. An application programming interface (API), software development kit (SDK), or other software of the electronic device may create one or more abstract biometric IDs based on the obtained biometric. The API may transmit the abstract biometric ID directly or indirectly to a backend or other electronic device, such as via an encrypted connection. The backend may determine the modality (e.g., type) of the abstract biometric ID, format the abstract biometric ID for a particular matcher based on the determined modality, and provide the formatted abstract biometric ID to the particular matcher. The matcher may identify a person based on the formatted abstract biometric ID and provide information regarding the identification to the backend. The backend may then communicate with the API and/or the associated electronic device and/or other devices to facilitate payment.
  • In this way, payment systems and/or associated devices may be more secure, flexible, faster, and capable of performing more functions than prior systems. Users may not be burdened with providing credit cards or other information for each and every purchase. Fraud may be reduced by restricting payment methods to authorized users. A single system may be operable to handle any number of different biometrics and/or combinations thereof without using redundant components and/or resources.
  • Biometric payment may be facilitated by identifying a person who provided the biometric, obtaining and/or providing payment information, obtaining and/or providing biographical information for the person, obtaining and/or providing age validation for the person, obtaining and/or providing criminal check information for the person, obtaining and/or providing risk score information for the person, creating a credit account for the person, processing payment for a transaction, and so on. Various configurations are possible and contemplated.
  • These and other embodiments are discussed below with reference to FIGS. 1-9. However, those skilled in the art will readily appreciate that the detailed description given herein with respect to these Figures is for explanatory purposes only and should not be construed as limiting.
  • The biometric payment technology of the present application may enable end users to pay for any good or service with or without carrying a phone or intermediary device. The present disclosure may abstract the biometric ID process, creating an abstract biometric ID that may be an image, a data structure, a hash, or any mathematical or computer based construct. The abstract biometric ID may represent any biometric type or modality. For example, abstract biometric ID may represent a finger, face, voice, iris, or gait, and so on. This may give the abstract biometric ID the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • The abstract biometric ID, which may be secure in itself, may be further secured through a multiple of protocols including dual certification https, in-flight encryption, and non-redundant encryption. This may mean that the abstract biometric ID may be encrypted in-flight using different protocols each time.
  • The abstraction technology of the present disclosure may allow the abstract biometric ID to be integrated with any matching engine. A backend or other device that receives the abstract biometric ID may detect the biometric type of the abstract biometric ID and format the abstract biometric ID accordingly to the proper template (e.g., a format specified for and/or appropriate to the particular matcher that matches that biometric type, the formatting putting the abstract biometric ID into a form that the matcher can compare against a corresponding biometric database) of one or many templates for singular or parallel processing (abstract data structure and so on).
  • In the case of multi-modal abstract biometric IDs (such as a combination of a facial image, an iris, and a gait and/or any other such combination of different biometric types), the backend may detect each of the modalities, and run each of the modalities through an appropriate matcher or matching engine. Through the prioritization of modalities, scores, and statistical combinatorics, the backend may determine a most accurate and/or likely match (e.g., identify the person associated with the biometric).
  • An associated credit card or pre-existing payment instrument may or may not be associated with biometric payment as disclosed herein. Options for payment may include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments, the creation of a line of credit, and so on.
  • Upon transaction, the system discussed herein may simultaneously process payments and validate any number of additional factors. These additional factors may include, but are not limited to, validating age data, financial risk, criminality, terrorism, credit risk, opening a line of credit, and so on. In some implementations, the system discussed herein may be operable to open a line of credit to process a payment that has been otherwise declined.
  • Multiple biometric types may be accepted at a single point of contact. The backend may determine, using the same API call, which biometric type was used. The biometric API may use the abstract identifier by itself. In such cases, no additional information or hints may be required.
  • The biometric payment system discussed herein may or may not use a point of sale (POS) device or system. In some implementations, the system may integrate into commercial POS systems.
  • The biometric payment system may include libraries that enable the rapid reading and transmission of biometrics. Such libraries may be included for Android™, iOS™, Windows™, and/or other operating systems.
  • The system may perform credit risk checks. This may allow for offline payments.
  • By using a “centralized” backend (i.e., a single system that various POS or other devices may connect to for biometric payment, not necessarily a single device as the backend may be one or more computing devices that may interact to perform the functions discussed herein such as one or more cloud computing configurations, cooperative processing configurations, and so on) for identity verification, biometrics may be registered once, in any location, and reused across different ecosystems. In other words, any number of different devices using the API or software may transmit abstract biometric IDs to the backend without people needing to separately register the associated biometric at each device.
  • The backend technology may retrieve biometric data from any repository of biometric information. In some cases, the backend may store such a repository. In other cases, the repository may be stored remotely.
  • The backend technology may distribute and/or limit credit card access to improve security and maintain payment card industry (PCI) compliance. The backend technology may also distribute and/or limit access to other payment options, other private information for identified people, and so on.
  • FIG. 1 depicts an example system 100 for biometric payment that includes point of sale or other device 101 and/or credit card integration. Users may enter one or more biometrics into any biometric reader 102 (such as one or more still image or video cameras, fingerprint scanners, and/or any other device that may be used to capture biometric information) of a device 101. The device 101 may stand alone, be integrated into an on-premises POS, or be on a mobile device. There may be multiple devices present.
  • An API may reside in an application that is integrated into the device 101 or connected devices. Examples of such devices 101 may include, but are not limited to, a point of sale device, a mobile device, tablet, or any other computer device. The API may receive the data from the device 101 and may generate and send an abstracted, encoded biometric identifier to a backend 103 or API gateway. This abstract biometric ID may be of any form or structure (e.g., a hash and so on), may involve serialization or packetizing of a digital representation of the biometric, and/or various other processing. The abstract biometric ID may be unreadable on its own, may be of any modality (type of biometric), from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the backend.
  • The backend 103 may decrypt the transmission, interpret the modality or modalities of the data structure of the abstract biometric ID, and dynamically create templates or formats associated with any number of matchers or matching engines 104 that are compliant with the sent modality or modalities. The matching engine 104 may execute on the backend 103 and/or on another device with which the backend 103 is operable to communicate.
  • The matching engine 104 may retrieve biometric information from any biometric repository, including the backend's own repository. In the case of multi-modal abstract biometric IDs, the backend 103 may detect each of the modalities, run each of them through the proper matching engine(s) 104 and through the prioritization of modalities, scores, statistical combinatorics, and so on, determine a most accurate and/or likely match (e.g., identify a person associated with the biometric).
  • If the abstract biometric ID is identified, the abstract biometric ID may be simultaneously and/or otherwise sent to a number of information, validation, and/or other services or servers 105 a-105 f. Such services or servers may include, but are not limited to, an age validation service, a terrorist risk service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • The API may return data (which may be received from the backend 103) that indicates one or all of the requested information. For example, requested information may include, but is not limited to, whether the individual has an approved purchase, if they're of a specific age (such as twenty-one for purchase of alcohol or gambling services), if they have a risk score that indicates either a criminal or terrorist risk factor (e.g., money laundering), if they have an approved line of credit, and so on. This return may be formatted in a variety of ways. For example, the return may be itemized, with or without explanation, be a single decline with or without an explanation, be a risk score that can be assessed per merchant either through human intervention or through code written in the POS, and so on. The API may also return results, explanations, or codes based upon predefined rules, logic, algorithms, and so on.
  • FIG. 2 depicts an example application programming interface client interaction 200 for the system 100 of FIG. 1. It is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface client, other software, and so on.
  • 210: Any biometric reader or device may be used. The device may be stand-alone, embedded in a mobile device, part of or attached to a tablet, computer, point of sale system, and so on. Rapid biometric IDs may be integrated in POS systems, including those based on Windows™, Android™, iOS™, and so on. The API may be included in an application that is connected to the device or embedded in the device.
  • 220: The technology discussed herein may be designed to abstract the biometric ID process. This may create an abstract biometric ID that may be an image, a data structure, a hash, or any mathematical or computer based construct. The abstract biometric ID may represent any biometric type or modality. Examples include, but are not limited to, a finger, face, voice, iris or gait. This may give the disclosed system the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • 230: The abstract biometric ID, secure in itself, may be further secured through a multiple of protocols. This may include, but is not limited to, dual certification https, in-flight encryption, non-redundant encryption, and so on. This may mean that the abstract biometric ID is encrypted in-flight using different protocols each time.
  • FIG. 3 depicts an example application programming interface server interaction 300 for the system 100 of FIG. 1. Again, it is understood that this is provided for the purposes of example. In various implementations, other interaction may be performed, whether by an application programming interface server, a backend, other devices, and so on.
  • 340: The abstract biometric ID may be unencrypted and cast to the proper modality. In the case of multi-modal abstract biometric IDs, the modality of each may be detected.
  • 350: The abstract biometric ID may then be converted to the proper template format for a matching engine(s) appropriate for the detected modality. Each abstract biometric ID may be run through the appropriate matching engine(s) and through the prioritization of modalities, scores, statistical combinatorics, and so on to determine the most accurate match.
  • 360: The person associated with the biometric may be identified. In some cases, a person may not be identified as the biometric may not have been registered with the system or the biometric repository. In such a case the backend may return an error, prompt for an enrollment process, and/or perform various other actions related to a failed identification.
  • 370: Prior to returning the identification, the abstract biometric ID may be sent to various services or servers in order to return various requested or other information. Services or servers may include, but are not limited to, a risk score, a credit account creation, payment engine, a criminal data check, and so on.
  • 380: Return identification data and associated information. This may be returned to the API, the device associated with the API, an associated device, and so on.
  • FIG. 4 depicts an example data structure 400 that may be used for the abstracted biometric identifier in the system 100 of FIG. 1. The data structure may include a header 401. Such a header 401 may include a machine identifier, a biometric type, a specification of a targeting matching engine(s), and so on. The data structure may also include a biometric object 402 or digital representation thereof, such as an image, data structure, blob, and so on. The data structure may also include a cast type 403, an object structure self-describing identifier 404, metadata 405 (such as a time stamp, location, or the like), and so on.
  • FIG. 5 depicts an example process flow 500 of the system 100 of FIG. 1. As shown, software on the POS or other device 101 may perform various actions related to the biometric. These may include analysis on the quality and type of the biometric, automatic capture based on highest quality, tagging with metadata for processing hints to the API, and so on.
  • The abstract biometric ID and/or other payload provided by the API may include capture of one or more biometric modalities, billable amounts, biometric capture quality indications, biometric template and/or processing hints or directions, times of capture, device details, other related metadata, and so on. The response may include identity confirmation or rejection, age validation or rejection, payment approval or rejection, risk score threshold approval or rejection, purchase throttling (e.g., a limit on an amount of alcohol or other controlled item that may be purchased in a particular time frame), and so on.
  • As shown, identity determination may use the formatted abstract biometric ID, template, or other processed version of the abstract biometric ID to determine identity using a number of different methods 501-503. A first method 501 may be a high fidelity modality method. In such a method 501, the identity determination may determine and extract biometrics and then perform identification through a matching engine 104.
  • A second method 502 may be a mixed modality method. In such a method 502, biometrics may be determined and extracted from a higher fidelity modality or higher quality biometric, a first identification may be performed through a matching engine 104 associated with the determined and extracted biometric, and a remaining modality or modalities may be used to perform a second identification from a reduced gallery resulting from the first identification (such as where a facial recognition is used as a first identification to generate a reduced biometric gallery for comparison of irises).
  • A third method 503 may be an intelligent gallery reduction method. In such a method 503, biometrics may be determined and extracted; metadata, hints, and caller information may be used to generate a limited biometric gallery for comparison, and the determined and extracted biometric may be identified against the generated limited biometric gallery for increased matching accuracy.
  • It is understood that this first method 501, second method 502, and third method 503 are provided for the purpose of example. Identity determination may be performed using a variety of different methods without departing from the scope of the present disclosure.
  • As further illustrated, an identity service 505 may provide biographical information retrieval, age validation, risk analysis, and so on. A payment gateway 506 may provide functions such as payment processing, payment throttling (e.g., limits to the amount of money that may be charged to various payment accounts whether within a particular time limit or in general), and so on.
  • Again, it is understood that the example process flow 500 of FIG. 5 is provided for the purposes of example. In various implementations, the system 100 of FIG. 1 and/or other systems or devices that use various techniques of the present disclosure may perform a variety of different processes with various process flows without departing from the scope of the present disclosure.
  • For example, an example system may identify a person based on a biometric as discussed above. A backend may store payment information for the person. In some implementations, the backend may store actual payment account identifiers, such as credit card numbers, that the backend may pass (and/or interact with the API or associated device to pass) to a payment processing system. In other implementations, the backend may store an identifier that may be provided to a payment system to identify an actual payment account identifier stored by the payment system, thus isolating the backend from actual payment account identifiers. In still other implementations, the backend may be operable to pass the determined identity to a payment processing system which may itself determine actual payment account identifiers based on the provided identity. Regardless, as a result in such examples, the return may include a confirmation of whether or not payment has been accepted.
  • In various implementations of such cases, the payment processing system may provide a response that payment is declined. In such a case, the backend may be operable to communicate with one or more systems to determine if the person is a sufficient credit risk to create a new payment account and process payment using the new payment account. In such a case, the new payment account may be created using information obtained using the determined identity such as a name of the person, a social security number of the person, an address of the person, an annual income of the person, and so on.
  • In some implementations, a POS may attempt to prevent payment fraud by obtaining a risk score for a person in addition to processing payment. In such an implementation, the backend may communicate with various servers to determine a risk score for the person that indicates a risk of whether or not there could be a problem with the person's payment. For example, a person could have a valid credit card, but may frequently dispute charges. This may be indicated to the POS, which may decline the transaction even if it is possible to process payment.
  • In numerous implementations, the products related to the biometric payment may require some kind of validation based on the person's identity. For example, purchase of alcohol may be limited to people who are twenty-one years of age or older. By way of another example, purchase of firearms may be limited to people who have not been convicted of a violent crime. By way of another example, a person may be required to have a valid driver's license in order to rent an automobile. As part of biometric payment, the backend may communicate with various servers to verify the person's age, criminal background, license status, and/or other information in order to validate the transaction based on the determined identity of the person.
  • In various implementations, purchase of certain kinds of cold remedies may be tracked by authorities. As part of biometric payment, the backend may communicate with various servers to determine that the person has not exceeded an amount of allowable product that the person can purchase, is not barred from purchasing such products, and so on. The backend may also update various servers that monitor purchase of such products so that data regarding such products purchased by the person are up to date.
  • In some implementations, the backend may be configured to perform a number of different processes, such as one or more of the above. Rather than receiving an abstract biometric identifier and then providing a response, the backend may interact with the API and/or the associated device in order to determine whether or not to perform various other actions besides determining identity, such as payment processing, age validation, credit account creation, risk score determination, criminal check, obtaining biographical information, and so on.
  • In numerous implementations, the techniques disclosed herein may be used for processes other than biometric payment. For example, the biometric identification discussed above may be used to identify a person and validate their age for purposes of entry into a casino, bar, or other age-restricted area, as a prerequisite for providing the person alcohol or other age restricted products in a non-payment situation, and so on. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 6 depicts an example of matching engine abstraction 600 that may be used in the present disclosure. This may be performed by the backend 102 discussed with respect to FIGS. 1-3. As illustrated, the abstract biometric ID 400 may be provided to a matching engine gateway 601. The matching engine gateway 601 may provide the abstract biometric ID 400 to one or more adapters 602 associated with a particular matching engine 104 (e.g., a software development kit or API associated with the particular matching engine). The adapter associated with the particular matching engine 104 may format the abstract biometric ID and/or information contained therein into a template 603 or format that the particular matching engine 104 is configured to work with. The template 603 may then be provided to the particular matching engine 104, which may then perform matching on the template to determine the identity of the person associated with the abstract biometric ID 400 from which the template 603 was generated.
  • For example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by Innovatrics™. By way of another example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by Chui™. By way of still another example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the face of a person to a facial matching engine adapter 602 associated with a matching engine 104 provided by Rank One Computing™. By way of yet another example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the fingerprint of a person to a fingerprint matching engine adapter 602 associated with a matching engine 104 provided by Innovatrics™. In still another example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the fingerprint of a person to a fingerprint matching engine adapter 602 associated with a matching engine 104 provided by BioMoRF Systems Limited™. In yet another example, the matching engine gateway 601 may provide an abstract biometric ID 400 associated with the iris of a person to an iris matching engine adapter 602 associated with a matching engine 104 provided by FotoNation™.
  • FIG. 7 depicts a first example method 700 of biometric payment processing. The first example method 700 may be performed using the system 100 of FIGS. 1-3. For example, the first example method 700 may be performed by the device 101.
  • At 710, a biometric may be obtained. At 720, an abstract biometric ID may be generated based on the biometric. At 730, the abstract biometric ID may be sent to a backend or other device.
  • At 740, it is determined whether or not a response is received. If not, the flow proceeds to 750 where a response is waited for before determining again whether or not a response is received at 740. Otherwise, the flow proceeds to 760 where the transaction may be completed based on the received response.
  • In various examples, this example method 700 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 101.
  • Although the example method 700 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, 710 is illustrated and described as obtaining a biometric. However, in various implementations, a digital representation of a biometric may be obtained. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • In various embodiments, a biometric payment system device may include at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor may execute the instructions to obtain a digital representation of a biometric, generate an abstract biometric identifier data structure using the digital representation of the biometric, receive a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure, and complete a transaction based on the response.
  • In some examples, the abstract biometric identifier data structure may include the digital representation of the biometric. In various examples, the abstract biometric identifier data structure may specify a type of the digital representation of the biometric. In numerous examples, the abstract biometric identifier data structure may specify a target matching engine.
  • In various examples, the digital representation of the biometric may be a first biometric representation and the abstract biometric identifier data structure may include the first biometric representation and a second biometric representation. In some such examples, the first biometric representation may be an image and the second biometric representation may be a data structure. In various such examples, the first biometric representation and the second biometric representation may correspond to different types of biometrics.
  • FIG. 8 depicts a second example method 800 of biometric payment processing. The second example method 800 may be performed by the system 100 of FIGS. 1-3. For example, the first example method 700 may be performed by the backend 103 of the system 100 of FIGS. 1-3.
  • At 810, an abstract biometric ID may be received (such as from the API of FIGS. 1-3). At 820, a modality of the abstract biometric ID may be determined. At 830, the abstract biometric ID may be formatted for an appropriate matching engine based on the determined modality. At 840, the identity may be determined using the formatted abstract biometric ID and the appropriate matching engine. The flow then proceeds to 850 where information based on the determined identity may be returned (such as to the API of FIGS. 1-3).
  • In various examples, this example method 800 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the backend 103 of the system 100 of FIGS. 1-3.
  • Although the example method is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, 840 is illustrated and described as determining the identity of a person associated with the abstract biometric ID by matching biometric information in the formatted abstract biometric ID with stored biometric information using the appropriate matching engine. However, in some cases, the abstract biometric ID may be associated with a person for whom no biometric information is stored. In such a situation, it may instead be concluded that identity cannot be ascertained. In some implementations, this may trigger presentation of an opportunity to enroll the person in a biometric identification system.
  • In numerous embodiments, a biometric payment system may include at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor may execute the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; determine a modality of the digital representation of the biometric from the abstract biometric identifier data structure; format a biometric template for a matching engine using the abstract biometric identifier data structure; determine an identity using the matching engine; and provide information associated with the identity to the biometric payment system device.
  • In some examples, the abstract biometric identifier data structure may be a first abstract biometric identifier data structure, the digital representation of the biometric may be a first digital representation of a first biometric, the biometric payment system device may be a first biometric payment system device, the at least one processor may be operable to receive a second abstract biometric identifier data structure from a second biometric payment system device, and the second abstract biometric identifier data structure may be generated using a second digital representation of a second biometric. In some such examples, the first digital representation of the first biometric may have a different modality than the second digital representation of the second biometric. In various such examples, the at least one processor may use a first matching engine for the first digital representation of the first biometric and a second matching engine for the second digital representation of the second biometric (and may determine the identity using a combination of results of the first and second matching engines). In numerous such examples, the first biometric may be a fingerprint and the second biometric may be at least a portion of a face.
  • FIG. 9 depicts a third example method 900 of biometric payment processing. The third example method 900 may be performed by the system 100 of FIGS. 1-3. For example, the first example method 700 may be performed by the backend 103.
  • At 910 an abstract biometric ID may be received (such as from the API of FIGS. 1-3). At 920, the abstract biometric ID may be converted to a template based on a modality of the abstract biometric ID. At 930, a person may be identified based on running the template through a corresponding matching engine. At 940, it may be determined whether or not to obtain other information based on the determined identity (such as payment information, biographical information, age validation, criminal checks, credit account creation, risk score, and so on). If not, at 950 a response based on the determined identity may be sent (such as to the API of FIGS. 1-3). Otherwise, the flow proceeds to 960.
  • At 960, after it is determined to obtain other information based on the determined identity, the determined identity may be provided to one or more other servers. At 970, information may be received related to the provided identity. At 980, the information may be added to the response that is sent at 950.
  • In various examples, this example method 900 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the backend 103 of the system 100 of FIGS. 1-3.
  • Although the example method 900 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, 940-960 is illustrated and described as obtaining the other information from one or more other servers and including the other information in response. However, it is understood that this is an example. In various implementations, the other server may respond directly and the other information may not be included in the response. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • In some embodiments, a biometric payment system may include at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor may execute the instructions to receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric; generate a biometric template corresponding to the digital representation of the biometric from the abstract biometric identifier data structure; determine an identity by providing the biometric template to a matching engine; and provide information associated with the identity to the biometric payment system device.
  • In various examples, the information may include a validated age of a person associated with the digital representation of the biometric. In some examples, the information may include a verified identity of a person associated with the digital representation of the biometric.
  • In numerous examples, the at least one processor may communicate with a payment processing system. In some such examples, the information may be a result of the at least one processor communicating with the payment processing system. In various such examples, the at least one processor may communicate with the payment processing system to create a credit account for a person associated with the digital representation of the biometric.
  • In some examples, the abstract biometric identifier data structure may include a billing amount.
  • Aspects of the present disclosure may be performed by one or more devices, such as one or more computing devices, that may be configured as part of a system. For example, one or more computing devices that perform one or more aspects of this disclosure may be part of a cloud computing system, cooperative computing arrangement, and so on. Such devices may include one or more processing units, one or more non-transitory storage media (which may take the form of, but is not limited to, a magnetic storage medium; optical storage medium; magneto-optical storage medium; read only memory; random access memory; erasable programmable memory; flash memory; and so on), and/or other components. The processing unit may execute one or more instructions stored in the non-transitory storage medium to perform one or more processes that utilize one or more of the techniques disclosed herein for biometric payment.
  • For example, FIG. 10 depicts an example 1000 of functional relationships between components that may be used to implement the device 101 and backend 103 in the system 100 of FIG. 1. The device 101 may include one or more processing units 1001 or other processors or controllers, biometric readers 102 (which may be incorporated into and/or external to the device 101), communication units 1002, non-transitory storage media 1003, and so on. The processing unit 1001 may execute instructions stored in the non-transitory storage medium 1003 in order to perform various functions. Such functions may include, but are not limited to, obtaining biometric information using the biometric reader 102, creating one or more abstract biometric IDs, communicating with the backend 103 using the communication component 1002, receiving transaction requests, processing transaction requests, and so on.
  • Similarly, the backend 103 may include one or more processing units 1005 or other processors or controllers, communication units 1006, non-transitory storage media 1007, and so on. The processing unit 1005 may execute instructions stored in the non-transitory storage medium 1007 in order to perform various functions. Such functions may include, but are not limited to, communicating with the device 101 and/or one or more servers 105 a-f using the communication component 1006, receiving one or more abstract biometric IDs, determining the modality of an abstract biometric ID, formatting an abstract biometric ID for a matching engine, converting an abstract biometric ID to a template, determining identity using an abstract biometric ID, returning information, and so on.
  • The present disclosure recognizes that biometric and/or other personal data is owned by the person from whom such biometric and/or other personal data is derived. This data can be used to the benefit of those people. For example, biometric data may be used to conveniently and reliably identify and/or authenticate the identity of people, access securely stored financial and/or other information associated with the biometric data, and so on. This may allow people to avoid repeatedly providing physical identification and/or other information.
  • The present disclosure further recognizes that the entities who collect, analyze, store, and/or otherwise use such biometric and and/or other personal data should comply with well-established privacy policies and/or privacy practices. Particularly, such entities should implement and consistently use privacy policies and practices that are generally recognized as meeting or exceeding industry or governmental requirements for maintaining security and privately maintaining biometric and/or other personal data, including the use of encryption and security methods that meets or exceeds industry or government standards. For example, biometric and/or other personal data should be collected for legitimate and reasonable uses and not shared or sold outside of those legitimate uses. Further, such collection should occur only after receiving the informed consent. Additionally, such entities should take any needed steps for safeguarding and securing access to such biometric and/or other personal data and ensuring that others with access to the biometric and/or other personal data adhere to the same privacy policies and practices. Further, such entities should certify their adherence to widely accepted privacy policies and practices by subjecting themselves to appropriate third party evaluation.
  • Additionally, the present disclosure recognizes that people may block the use of, storage of, and/or access to biometric and/or other personal data. Entities who typically collect, analyze, store, and/or otherwise use such biometric and and/or other personal data should implement and consistently prevent any collection, analysis, storage, and/or other use of any biometric and/or other personal data blocked by the person from whom such biometric and/or other personal data is derived.
  • As described above and illustrated in the accompanying figures, the present disclosure relates to systems that use abstract biometric identifiers (IDs). An abstract biometric ID may be a data structure that is formatted in a way that is recognizable by devices in a biometric identification system while being able to include one or more digital representations of biometrics and/or a variety of different information regarding the digital representation of the biometric, what to do with the digital representation of the biometric, and so on. By having a variety of different information in the uniform format of an abstract biometric ID, a biometric identification system can use abstract biometric ID data structures to provide a variety of different functions for a number of different applications to multiple different systems. The abstract biometric ID data structure may allow a biometric identification system to perform biometric identification of any number of biometrics and different types of biometrics. The abstract biometric ID data structure may also allow a biometric identification system to perform various different functions for a number of different systems. All of this may be possible due to the biometric identification system being able to use anything that has been formatted according to the expected abstract biometric ID data structure. Each requesting system may include whatever biometrics, specifications, and so on in the abstract biometric ID data structure and have the biometric identification system be able to respond as long as the biometrics, specifications, and so on are properly formatted in the abstract biometric ID data structure. This may allow the biometric identification system to more efficiently provide biometric identification and/or other services while using less computational resources that would otherwise be required to handle different kinds of requests. This may allow the biometric identification system to perform a variety of different functions that would otherwise not be possible due to needing separate entire system reconfigurations to add such functionality.
  • In the present disclosure, the methods disclosed may be implemented as sets of instructions or software readable by a device. Further, it is understood that the specific order or hierarchy of steps in the methods disclosed are examples of sample approaches. In other embodiments, the specific order or hierarchy of steps in the method can be rearranged while remaining within the disclosed subject matter. The accompanying method claims present elements of the various steps in a sample order, and are not necessarily meant to be limited to the specific order or hierarchy presented.
  • The described disclosure may be provided as a computer program product, or software, that may include a non-transitory machine-readable medium having stored thereon instructions, which may be used to program a computer system (or other electronic devices) to perform a process according to the present disclosure. A non-transitory machine-readable medium includes any mechanism for storing information in a form (e.g., software, processing application) readable by a machine (e.g., a computer). The non-transitory machine-readable medium may take the form of, but is not limited to, a magnetic storage medium (e.g., floppy diskette, video cassette, and so on); optical storage medium (e.g., CD-ROM); magneto-optical storage medium; read only memory (ROM); random access memory (RAM); erasable programmable memory (e.g., EPROM and EEPROM); flash memory; and so on.
  • The foregoing description, for purposes of explanation, used specific nomenclature to provide a thorough understanding of the described embodiments. However, it will be apparent to one skilled in the art that the specific details are not required in order to practice the described embodiments. Thus, the foregoing descriptions of the specific embodiments described herein are presented for purposes of illustration and description. They are not targeted to be exhaustive or to limit the embodiments to the precise forms disclosed. It will be apparent to one of ordinary skill in the art that many modifications and variations are possible in view of the above teachings.

Claims (20)

What is claimed is:
1. A biometric payment system device, comprising:
at least one non-transitory storage medium that stores instructions; and
at least one processor that executes the instructions to:
obtain a digital representation of a biometric;
generate an abstract biometric identifier data structure using the digital representation of the biometric;
receive a response from a biometric payment system based on a transmission of the abstract biometric identifier data structure; and
complete a transaction based on the response.
2. The biometric payment system device of claim 1, wherein the abstract biometric identifier data structure includes the digital representation of the biometric.
3. The biometric payment system device of claim 1, wherein the abstract biometric identifier data structure specifies a type of the digital representation of the biometric.
4. The biometric payment system device of claim 1, wherein the abstract biometric identifier data structure specifies a target matching engine.
5. The biometric payment system device of claim 1, wherein:
the digital representation of the biometric is a first biometric representation; and
the abstract biometric identifier data structure includes the first biometric representation and a second biometric representation.
6. The biometric payment system device of claim 5, wherein:
the first biometric representation is an image; and
the second biometric representation is a data structure.
7. The biometric payment system device of claim 5, wherein the first biometric representation and the second biometric representation correspond to different types of biometrics.
8. A biometric payment system, comprising:
at least one non-transitory storage medium that stores instructions; and
at least one processor that executes the instructions to:
receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric;
generate a biometric template corresponding to the digital representation of the biometric from the abstract biometric identifier data structure;
determine an identity by providing the biometric template to a matching engine; and
provide information associated with the identity to the biometric system payment device.
9. The biometric payment system of claim 8, wherein the information includes a validated age of a person associated with the digital representation of the biometric.
10. The biometric payment system of claim 8, wherein the information includes a verified identity of a person associated with the digital representation of the biometric.
11. The biometric payment system of claim 8, wherein the at least one processor communicates with a payment processing system.
12. The biometric payment system of claim 11, wherein the information comprises a result of the at least one processor communicating with the payment processing system.
13. The biometric payment system of claim 11, wherein the at least one processor communicates with the payment processing system to create a credit account for a person associated with the digital representation of the biometric.
14. The biometric payment system of claim 8, wherein the abstract biometric identifier data structure includes a billing amount.
15. A biometric payment system, comprising:
at least one non-transitory storage medium that stores instructions; and
at least one processor that executes the instructions to:
receive an abstract biometric identifier data structure from a biometric payment system device, the abstract biometric identifier data structure generated using a digital representation of a biometric;
determine a modality of the digital representation of the biometric from the abstract biometric identifier data structure;
format a biometric template for a matching engine using the abstract biometric identifier data structure;
determine an identity using the matching engine; and
provide information associated with the identity to the biometric payment system device.
16. The biometric payment system of claim 15, wherein:
the abstract biometric identifier data structure comprises a first abstract biometric identifier data structure;
the digital representation of the biometric comprises a first digital representation of a first biometric;
the biometric payment system device comprises a first biometric payment system device;
the at least one processor is operable to receive a second abstract biometric identifier data structure from a second biometric payment system device; and
the second abstract biometric identifier data structure is generated using a second digital representation of a second biometric.
17. The biometric payment system of claim 16, wherein the first digital representation of the first biometric has a different modality than the second digital representation of the second biometric.
18. The biometric payment system of claim 16, wherein the at least one processor uses:
a first matching engine for the first digital representation of the first biometric; and
a second matching engine for the second digital representation of the second biometric.
19. The biometric payment system of claim 18, wherein the at least one processor determines the identity using a combination of results of the first and second matching engines.
20. The biometric payment system of claim 16, wherein:
the first biometric comprises a fingerprint; and
the second biometric comprises at least a portion of a face.
US16/048,039 2017-07-28 2018-07-27 Biometric payment Abandoned US20190034934A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/048,039 US20190034934A1 (en) 2017-07-28 2018-07-27 Biometric payment
US16/233,856 US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762538418P 2017-07-28 2017-07-28
US201762545511P 2017-08-15 2017-08-15
US201762550179P 2017-08-25 2017-08-25
US16/048,039 US20190034934A1 (en) 2017-07-28 2018-07-27 Biometric payment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/233,856 Continuation US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment

Publications (1)

Publication Number Publication Date
US20190034934A1 true US20190034934A1 (en) 2019-01-31

Family

ID=65037956

Family Applications (17)

Application Number Title Priority Date Filing Date
US16/048,080 Abandoned US20190031145A1 (en) 2017-07-28 2018-07-27 Biometric identification system connected vehicle
US16/048,057 Active US10922691B2 (en) 2017-07-28 2018-07-27 Biometric pre-identification
US16/048,039 Abandoned US20190034934A1 (en) 2017-07-28 2018-07-27 Biometric payment
US16/232,927 Active US10387635B2 (en) 2017-07-28 2018-12-26 Biometric pre-identification
US16/233,856 Abandoned US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment
US16/458,494 Active US10515365B2 (en) 2017-07-28 2019-07-01 Biometric pre-identification
US16/528,446 Active US10534903B2 (en) 2017-07-28 2019-07-31 Biometric pre-identification
US17/145,025 Active US11157911B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,918 Active US11379841B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,891 Active US11315117B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,865 Active US11232451B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/549,070 Active US11551223B2 (en) 2017-07-28 2021-12-13 Biometric pre-identification
US17/588,686 Active US11797993B2 (en) 2017-07-28 2022-01-31 Biometric pre-identification
US17/941,308 Pending US20230004983A1 (en) 2017-07-28 2022-09-09 Biometric pre-identification
US18/076,319 Active US11935057B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/076,340 Active US11694204B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/233,791 Pending US20230385833A1 (en) 2017-07-28 2023-08-14 Biometric pre-identification

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US16/048,080 Abandoned US20190031145A1 (en) 2017-07-28 2018-07-27 Biometric identification system connected vehicle
US16/048,057 Active US10922691B2 (en) 2017-07-28 2018-07-27 Biometric pre-identification

Family Applications After (14)

Application Number Title Priority Date Filing Date
US16/232,927 Active US10387635B2 (en) 2017-07-28 2018-12-26 Biometric pre-identification
US16/233,856 Abandoned US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment
US16/458,494 Active US10515365B2 (en) 2017-07-28 2019-07-01 Biometric pre-identification
US16/528,446 Active US10534903B2 (en) 2017-07-28 2019-07-31 Biometric pre-identification
US17/145,025 Active US11157911B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,918 Active US11379841B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,891 Active US11315117B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,865 Active US11232451B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/549,070 Active US11551223B2 (en) 2017-07-28 2021-12-13 Biometric pre-identification
US17/588,686 Active US11797993B2 (en) 2017-07-28 2022-01-31 Biometric pre-identification
US17/941,308 Pending US20230004983A1 (en) 2017-07-28 2022-09-09 Biometric pre-identification
US18/076,319 Active US11935057B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/076,340 Active US11694204B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/233,791 Pending US20230385833A1 (en) 2017-07-28 2023-08-14 Biometric pre-identification

Country Status (1)

Country Link
US (17) US20190031145A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200143363A1 (en) * 2018-11-02 2020-05-07 Comenity Llc Seamless electronic system and method for application, acceptance of, authorizing access to, and tracking purchases made with a new credit account
CN111161478A (en) * 2020-01-07 2020-05-15 上海钧正网络科技有限公司 Method and device for switching shared vehicles, equipment and medium
US10922677B2 (en) * 2016-10-28 2021-02-16 Advanced New Technologies Co., Ltd. Service implementation using a graphic code including a biometric identifier
US20210344672A1 (en) * 2018-10-08 2021-11-04 Visa International Service Association Techniques for token proximity transactions
US11315180B2 (en) * 2019-03-28 2022-04-26 Capital One Services, Llc Task security verification and consequence determination for internet links
CN115497210A (en) * 2022-09-19 2022-12-20 南京智鹤电子科技有限公司 Intelligent card for engineering construction management, rechargeable intelligent gate and working method of rechargeable intelligent gate
US11803898B2 (en) 2021-08-25 2023-10-31 Bank Of America Corporation Account establishment and transaction management using biometrics and intelligent recommendation engine

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210001810A1 (en) * 2019-07-02 2021-01-07 Duelight Llc System, method, and computer program for enabling operation based on user authorization
US10558848B2 (en) 2017-10-05 2020-02-11 Duelight Llc System, method, and computer program for capturing an image with correct skin tone exposure
US10593003B2 (en) 2013-03-14 2020-03-17 Securiport Llc Systems, methods and apparatuses for identifying person of interest
CN107176508A (en) * 2016-03-11 2017-09-19 奥的斯电梯公司 Elevator interactive terminal and elevator interactive system
US11580803B2 (en) * 2016-03-31 2023-02-14 Spectrum Brands, Inc. Locking device with multiple authentication devices
US20190031145A1 (en) * 2017-07-28 2019-01-31 Alclear, Llc Biometric identification system connected vehicle
US10981563B2 (en) * 2017-11-01 2021-04-20 Florida Atlantic University Board Of Trustees Adaptive mood control in semi or fully autonomous vehicles
US11221623B2 (en) 2017-11-01 2022-01-11 Florida Atlantic University Board Of Trustees Adaptive driving mode in semi or fully autonomous vehicles
DE102017129787A1 (en) * 2017-12-13 2019-06-13 HELLA GmbH & Co. KGaA Vehicle with a camera for detecting a body part of a user and method for the operation of the vehicle
JP2019196073A (en) * 2018-05-09 2019-11-14 トヨタ紡織株式会社 Vehicle crewman activation degree optimization system
CN111332251B (en) * 2018-11-30 2022-11-04 百度在线网络技术(北京)有限公司 Method and device for controlling a vehicle
CN215219694U (en) * 2018-12-17 2021-12-17 金泰克斯公司 Authentication device configured to identify a user
US10814835B2 (en) * 2019-02-28 2020-10-27 Ford Global Technologies, Llc Method and apparatus for vehicle assisted dynamic multi-factor authentication
CN109910819B (en) * 2019-03-12 2022-03-08 深圳壹账通智能科技有限公司 In-vehicle environment setting method and device, readable storage medium and terminal equipment
US11417157B2 (en) * 2019-05-29 2022-08-16 Ford Global Technologies, Llc Storing vehicle data
US11458915B2 (en) * 2019-07-15 2022-10-04 International Business Machines Corporation Vehicle setting adjustment
CN110682968A (en) * 2019-08-21 2020-01-14 神通科技集团股份有限公司 Automobile B-pillar unlocking system and unlocking method thereof
US20210217263A1 (en) * 2020-01-14 2021-07-15 Carrier Corporation Method and a device for authenticating a person to provide access of a premises
US20210319864A1 (en) * 2020-04-10 2021-10-14 Alclear, Llc Identity systems that track and perform actions using health data
CN111540090A (en) * 2020-04-29 2020-08-14 北京市商汤科技开发有限公司 Method and device for controlling unlocking of vehicle door, vehicle, electronic equipment and storage medium
CN113562560B (en) * 2020-04-29 2023-07-25 阿里巴巴集团控股有限公司 Elevator control method and device and computer system
US10991190B1 (en) 2020-07-20 2021-04-27 Abbott Laboratories Digital pass verification systems and methods
DE102020215638A1 (en) 2020-12-10 2022-06-15 Volkswagen Aktiengesellschaft Method and authentication device for biometric authentication of a user of a vehicle
US20220237272A1 (en) * 2021-01-28 2022-07-28 Rockwell Collins, Inc. Method and system for passenger authentication
US20230259594A1 (en) * 2022-02-11 2023-08-17 Qualcomm Incorporated Control systems and techniques for secure object authentication

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6047281A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Method and apparatus for expandable biometric searching
US20010051924A1 (en) * 2000-05-09 2001-12-13 James Uberti On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
US20020016913A1 (en) * 2000-08-04 2002-02-07 Wheeler Lynn Henry Modifying message data and generating random number digital signature within computer chip
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US20050039053A1 (en) * 2003-06-23 2005-02-17 Guri Walia Methods and system for improved searching of biometric data
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US20080052527A1 (en) * 2006-08-28 2008-02-28 National Biometric Security Project method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
US8458465B1 (en) * 2005-11-16 2013-06-04 AT&T Intellectual Property II, L. P. Biometric authentication
US20140108173A1 (en) * 2006-05-31 2014-04-17 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US8832124B2 (en) * 2011-10-03 2014-09-09 Accenture Global Services Limited Biometric matching engine
US20140270421A1 (en) * 2013-03-15 2014-09-18 Allweb Technologies Inc Multi-layer biometric matching system
US20140317100A1 (en) * 2013-04-16 2014-10-23 Imageware Systems, Inc. Real-time biometric database and template management
US20140354405A1 (en) * 2013-05-31 2014-12-04 Secure Planet, Inc. Federated Biometric Identity Verifier
US9014436B2 (en) * 2013-07-29 2015-04-21 Lockheed Martin Corporation Systems and methods for applying commercial web search technologies to biometric matching and identification
US20160219046A1 (en) * 2012-08-30 2016-07-28 Identity Validation Products, Llc System and method for multi-modal biometric identity verification
US9519901B1 (en) * 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US20170085562A1 (en) * 2015-09-18 2017-03-23 Case Wallet, Inc. Biometric data hashing, verification and security

Family Cites Families (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108636A (en) 1996-10-15 2000-08-22 Iris Corporation Berhad Luggage handling and reconciliation system using an improved security identification document including contactless communication insert unit
US6999936B2 (en) 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
US7239723B1 (en) * 1997-10-01 2007-07-03 Zaher Al-Sheikh Method for verifying the identity of a passenger
US6963659B2 (en) 2000-09-15 2005-11-08 Facekey Corp. Fingerprint verification system utilizing a facial image-based heuristic search method
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
US20020147600A1 (en) * 2001-04-05 2002-10-10 Ncr Corporation System and method for implementing financial transactions using biometric keyed data
US20030018522A1 (en) 2001-07-20 2003-01-23 Psc Scanning, Inc. Biometric system and method for identifying a customer upon entering a retail establishment
US20030058084A1 (en) 2001-09-25 2003-03-27 O'hara Sean M. Method and apparatus for securing passage on a common carrier and creating a passenger manifest
CA2359269A1 (en) * 2001-10-17 2003-04-17 Biodentity Systems Corporation Face imaging system for recordal and automated identity confirmation
US7739707B2 (en) 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US6695203B2 (en) 2001-12-13 2004-02-24 Omron Corporation Boarding pass processing unit, boarding gate reader, person collation unit, boarding system, boarding pass, boarding pass processing method, service kiosk for boarding pass
JP3967914B2 (en) 2001-12-14 2007-08-29 富士通株式会社 Biometrics authentication system and method
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
US7999857B2 (en) 2003-07-25 2011-08-16 Stresscam Operations and Systems Ltd. Voice, lip-reading, face and emotion stress analysis, fuzzy logic intelligent camera system
GB2410359A (en) 2004-01-23 2005-07-27 Sony Uk Ltd Display
US20060120571A1 (en) 2004-12-03 2006-06-08 Tu Peter H System and method for passive face recognition
JP2007058763A (en) 2005-08-26 2007-03-08 Toshiba Corp Entrance control system and entrance control method
US7720505B2 (en) 2006-03-07 2010-05-18 Marvell World Trade Ltd. Personal lifestyle device
JP4862447B2 (en) 2006-03-23 2012-01-25 沖電気工業株式会社 Face recognition system
US9986293B2 (en) 2007-11-21 2018-05-29 Qualcomm Incorporated Device access control
US20090192833A1 (en) 2008-01-28 2009-07-30 Randy Mersky Ticket refunding system and method
US20120081282A1 (en) * 2008-05-17 2012-04-05 Chin David H Access of an application of an electronic device based on a facial gesture
US9324098B1 (en) 2008-07-22 2016-04-26 Amazon Technologies, Inc. Hosted payment service system and method
US20100096444A1 (en) 2008-10-17 2010-04-22 Cummings Debra J Identification system
US8090770B2 (en) * 2009-04-14 2012-01-03 Fusz Digital Ltd. Systems and methods for identifying non-terrorists using social networking
US8423462B1 (en) 2009-05-01 2013-04-16 Amazon Technologies, Inc. Real-time mobile wallet server
US8473420B2 (en) * 2009-06-26 2013-06-25 Microsoft Corporation Computational models for supporting situated interactions in multi-user scenarios
US9767474B1 (en) 2010-03-23 2017-09-19 Amazon Technologies, Inc. Transaction tracking and incentives
IT1400153B1 (en) 2010-05-21 2013-05-17 Carnevale METHODS OF USE OF BAGS FOR EXPENDITURE OF THE REUSABLE TYPE WITH DIGITAL IDENTIFICATION.
US9965756B2 (en) * 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US10127746B2 (en) 2013-05-23 2018-11-13 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection for two or more tickets
US8381969B1 (en) 2011-04-28 2013-02-26 Amazon Technologies, Inc. Method and system for using machine-readable codes to perform a transaction
US10055740B2 (en) 2011-06-27 2018-08-21 Amazon Technologies, Inc. Payment selection and authorization
US20130097079A1 (en) 2011-10-18 2013-04-18 Felix Bruder Enabling payment for items using a mobile device
US9485237B1 (en) 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
US20130151267A1 (en) * 2011-12-08 2013-06-13 PVM International, Inc. System to allow for a pharmacist to store a filled prescription in an electronic lockbox for subsequent retrieval by a customer after identity verification
US9400893B2 (en) 2011-12-15 2016-07-26 Facebook, Inc. Multi-user login for shared mobile devices
US9202105B1 (en) 2012-01-13 2015-12-01 Amazon Technologies, Inc. Image analysis for user authentication
US9349131B2 (en) 2012-02-02 2016-05-24 Kodak Alaris Inc. Interactive digital advertising system
US20130211669A1 (en) * 2012-02-15 2013-08-15 Fujitsu Limited Automatic automotive user profile selection
US8792677B2 (en) 2012-04-19 2014-07-29 Intelligence Based Integrated Security Systems, Inc. Large venue security method
US9055337B2 (en) 2012-05-17 2015-06-09 Cable Television Laboratories, Inc. Personalizing services using presence detection
AU2013221920B2 (en) * 2012-08-27 2014-10-23 Accenture Global Services Limited Virtual access control
US8965170B1 (en) 2012-09-04 2015-02-24 Google Inc. Automatic transition of content based on facial recognition
US9600645B2 (en) 2012-09-21 2017-03-21 Google Inc. Smart invitation handling at a smart-home
US9166961B1 (en) 2012-12-11 2015-10-20 Amazon Technologies, Inc. Social networking behavior-based identity system
US9230158B1 (en) 2012-12-18 2016-01-05 Amazon Technologies, Inc. Fraud detection for facial recognition systems
US8769557B1 (en) 2012-12-27 2014-07-01 The Nielsen Company (Us), Llc Methods and apparatus to determine engagement levels of audience members
US20150039451A1 (en) 2013-08-05 2015-02-05 Richard Paul Bonfiglio Biometrics for Rapid and Enhanced Service and Hospitality and Quantification Thereof
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US9607138B1 (en) 2013-12-18 2017-03-28 Amazon Technologies, Inc. User authentication and verification through video analysis
CN106030654B (en) 2014-02-26 2019-11-19 株式会社日立制作所 Face authenticating system
WO2015136938A1 (en) 2014-03-14 2015-09-17 株式会社 東芝 Information processing method and information processing system
JP6827918B2 (en) 2014-06-11 2021-02-10 ヴェリディウム アイピー リミテッド Systems and methods to facilitate user access to the vehicle based on biometric information
US9449218B2 (en) * 2014-10-16 2016-09-20 Software Ag Usa, Inc. Large venue surveillance and reaction systems and methods using dynamically analyzed emotional input
US9896303B2 (en) * 2014-12-10 2018-02-20 Thyssenkrupp Elevator Corporation Method for controlling elevator cars
KR20160080457A (en) 2014-12-29 2016-07-08 주식회사 슈프리마 System and method for entry authentication of security area
US9990593B2 (en) 2014-12-31 2018-06-05 Ebay Inc. Systems and methods for event admissions based on fingerprint recognition
US10108791B1 (en) 2015-03-19 2018-10-23 Amazon Technologies, Inc. Authentication and fraud detection based on user behavior
WO2016183517A1 (en) 2015-05-14 2016-11-17 Alclear, Llc Physical token-less security screening using biometrics
US9681350B1 (en) 2015-09-15 2017-06-13 Sprint Spectrum L.P. Differential routing of voice handover traffic and non-voice handover traffic in response to congestion on an inter-base-station interface
US20170148005A1 (en) 2015-11-20 2017-05-25 The Answer Group, Inc. Integrated Automatic Retail System and Method
US20170188103A1 (en) 2015-12-29 2017-06-29 Le Holdings (Beijing) Co., Ltd. Method and device for video recommendation based on face recognition
US10104181B1 (en) 2015-12-30 2018-10-16 Amazon Technologies, Inc. Secure context-based group collaboration and communication
JP6787391B2 (en) 2016-02-26 2020-11-18 日本電気株式会社 Face matching system, face matching method, and program
CA3025936A1 (en) 2016-06-03 2017-12-07 Magic Leap, Inc. Augmented reality identity verification
US10491598B2 (en) 2016-06-30 2019-11-26 Amazon Technologies, Inc. Multi-factor authentication to access services
US20180047007A1 (en) 2016-08-09 2018-02-15 Wal-Mart Stores, Inc. System and method for paying for goods at a door
US11151481B1 (en) 2016-09-28 2021-10-19 Amazon Technologies, Inc. Ticketless entry and tracking
US10027662B1 (en) 2016-12-06 2018-07-17 Amazon Technologies, Inc. Dynamic user authentication
US10363866B2 (en) 2016-12-09 2019-07-30 International Business Machines Corporation Contextual priority signal in autonomous environment
EP3563980B1 (en) 2016-12-23 2020-10-28 LG Electronics Inc. Guide robot
CN107103503B (en) 2017-03-07 2020-05-12 阿里巴巴集团控股有限公司 Order information determining method and device
US20180260845A1 (en) 2017-03-07 2018-09-13 Vaughn Peterson Method for Direct Customized Advertising
US20190031145A1 (en) * 2017-07-28 2019-01-31 Alclear, Llc Biometric identification system connected vehicle
US11488167B2 (en) 2017-08-02 2022-11-01 Maxell, Ltd. Biometric authentication payment system, payment system, and cash register system
US10861267B2 (en) 2017-08-04 2020-12-08 James Andrew Aman Theme park gamification, guest tracking and access control system
JPWO2020179730A1 (en) 2019-03-04 2020-09-10

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6047281A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Method and apparatus for expandable biometric searching
US20010051924A1 (en) * 2000-05-09 2001-12-13 James Uberti On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
US20020016913A1 (en) * 2000-08-04 2002-02-07 Wheeler Lynn Henry Modifying message data and generating random number digital signature within computer chip
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US20050039053A1 (en) * 2003-06-23 2005-02-17 Guri Walia Methods and system for improved searching of biometric data
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US8458465B1 (en) * 2005-11-16 2013-06-04 AT&T Intellectual Property II, L. P. Biometric authentication
US20140108173A1 (en) * 2006-05-31 2014-04-17 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US20080052527A1 (en) * 2006-08-28 2008-02-28 National Biometric Security Project method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
US8832124B2 (en) * 2011-10-03 2014-09-09 Accenture Global Services Limited Biometric matching engine
US20160219046A1 (en) * 2012-08-30 2016-07-28 Identity Validation Products, Llc System and method for multi-modal biometric identity verification
US20140270421A1 (en) * 2013-03-15 2014-09-18 Allweb Technologies Inc Multi-layer biometric matching system
US20140317100A1 (en) * 2013-04-16 2014-10-23 Imageware Systems, Inc. Real-time biometric database and template management
US20140354405A1 (en) * 2013-05-31 2014-12-04 Secure Planet, Inc. Federated Biometric Identity Verifier
US9014436B2 (en) * 2013-07-29 2015-04-21 Lockheed Martin Corporation Systems and methods for applying commercial web search technologies to biometric matching and identification
US9519901B1 (en) * 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US20170085562A1 (en) * 2015-09-18 2017-03-23 Case Wallet, Inc. Biometric data hashing, verification and security

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10922677B2 (en) * 2016-10-28 2021-02-16 Advanced New Technologies Co., Ltd. Service implementation using a graphic code including a biometric identifier
US20210344672A1 (en) * 2018-10-08 2021-11-04 Visa International Service Association Techniques for token proximity transactions
US20200143363A1 (en) * 2018-11-02 2020-05-07 Comenity Llc Seamless electronic system and method for application, acceptance of, authorizing access to, and tracking purchases made with a new credit account
US11847636B2 (en) * 2018-11-02 2023-12-19 Bread Financial Payments, Inc. Seamless electronic system and method for application, acceptance of, authorizing access to, and tracking purchases made with a new credit account
US11315180B2 (en) * 2019-03-28 2022-04-26 Capital One Services, Llc Task security verification and consequence determination for internet links
CN111161478A (en) * 2020-01-07 2020-05-15 上海钧正网络科技有限公司 Method and device for switching shared vehicles, equipment and medium
US11803898B2 (en) 2021-08-25 2023-10-31 Bank Of America Corporation Account establishment and transaction management using biometrics and intelligent recommendation engine
CN115497210A (en) * 2022-09-19 2022-12-20 南京智鹤电子科技有限公司 Intelligent card for engineering construction management, rechargeable intelligent gate and working method of rechargeable intelligent gate

Also Published As

Publication number Publication date
US11935057B2 (en) 2024-03-19
US11232451B2 (en) 2022-01-25
US20230004983A1 (en) 2023-01-05
US20210125187A1 (en) 2021-04-29
US20230107755A1 (en) 2023-04-06
US20220156749A1 (en) 2022-05-19
US10922691B2 (en) 2021-02-16
US11694204B2 (en) 2023-07-04
US10534903B2 (en) 2020-01-14
US20190384902A1 (en) 2019-12-19
US11551223B2 (en) 2023-01-10
US10515365B2 (en) 2019-12-24
US20190236612A1 (en) 2019-08-01
US20230385833A1 (en) 2023-11-30
US11315117B2 (en) 2022-04-26
US11797993B2 (en) 2023-10-24
US20210125188A1 (en) 2021-04-29
US10387635B2 (en) 2019-08-20
US20190031145A1 (en) 2019-01-31
US20230097112A1 (en) 2023-03-30
US20190130089A1 (en) 2019-05-02
US11379841B2 (en) 2022-07-05
US20190325123A1 (en) 2019-10-24
US20190034608A1 (en) 2019-01-31
US11157911B2 (en) 2021-10-26
US20210166240A1 (en) 2021-06-03
US20220101333A1 (en) 2022-03-31
US20210133757A1 (en) 2021-05-06

Similar Documents

Publication Publication Date Title
US20190034934A1 (en) Biometric payment
US11263691B2 (en) System and method for secure transactions at a mobile device
US11240234B2 (en) Methods and systems for providing online verification and security
US10715520B2 (en) Systems and methods for decentralized biometric enrollment
US9836726B2 (en) Internet payment system using credit card imaging
KR102038851B1 (en) Method and system for verifying identities
US10496988B2 (en) Systems and methods for authenticating user identities in networked computer systems
US20180189583A1 (en) Trusted mobile biometric enrollment
US20210089635A1 (en) Biometric identity verification and protection software solution
US10510083B1 (en) Inactive blank checks
US20110119141A1 (en) Siccolla Identity Verification Architecture and Tool
US20200143377A1 (en) Systems and methods for user identity authentication
US10970376B2 (en) Method and system to validate identity without putting privacy at risk
WO2018235055A1 (en) Facial biometrics card emulation for in-store payment authorization
US20160125404A1 (en) Face recognition business model and method for identifying perpetrators of atm fraud
US20160283944A1 (en) Method and apparatus for personal virtual authentication and authorization using digital devices and as an alternative for chip card or smart card
US20190257033A1 (en) System and method for a financial transaction system having a secure biometric verification system
Priya et al. A novel algorithm for secure Internet Banking with finger print recognition
US11756147B1 (en) Systems and methods for verifying the authenticity of documents
WO2016200416A1 (en) Methods and systems for providing online verification and security
US20230135488A1 (en) Systems and methods for user authentication to verify transaction legitimacy
KR102490328B1 (en) Method, server and program for performing multi-verification of real estate owners based on AI
CN115222414A (en) Banking business data processing method, device and system based on edge calculation
Scheau et al. BANK FRAUD COMBATING METHODS

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

AS Assignment

Owner name: ALCLEAR, LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TRELIN, JOE;SNYDER, MATTHEW;SIGNING DATES FROM 20190220 TO 20191115;REEL/FRAME:051030/0561

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

AS Assignment

Owner name: JP MORGAN CHASE BANK, N.A., ILLINOIS

Free format text: SECURITY INTEREST;ASSIGNOR:ALCLEAR, LLC;REEL/FRAME:052279/0692

Effective date: 20200331

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SECURE IDENTITY, LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ALCLEAR, LLC;REEL/FRAME:066131/0971

Effective date: 20221018