WO2001015049A1 - Criminal management systems, apparatus and methods - Google Patents

Criminal management systems, apparatus and methods Download PDF

Info

Publication number
WO2001015049A1
WO2001015049A1 PCT/US2000/023307 US0023307W WO0115049A1 WO 2001015049 A1 WO2001015049 A1 WO 2001015049A1 US 0023307 W US0023307 W US 0023307W WO 0115049 A1 WO0115049 A1 WO 0115049A1
Authority
WO
WIPO (PCT)
Prior art keywords
registration data
criminal
data
database
electronic
Prior art date
Application number
PCT/US2000/023307
Other languages
French (fr)
Other versions
WO2001015049A9 (en
Inventor
James E. Beecham
Original Assignee
Beecham James E
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beecham James E filed Critical Beecham James E
Priority to AU69352/00A priority Critical patent/AU6935200A/en
Publication of WO2001015049A1 publication Critical patent/WO2001015049A1/en
Publication of WO2001015049A9 publication Critical patent/WO2001015049A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • TECHNICAL FIELD This invention relates to biometrics and, more particularly, to bio etric-based systems, apparatus and methods for managing and tracking criminals.
  • a system of the invention is comprised of clients having electronic access to a database of electronic documents.
  • the electronic documents each contain registration data and a criminal history report of a criminal.
  • the clients each have or are otherwise associated with apparatus for collecting sample registration data and for generating electronic reports of collected sample registration data.
  • the system further includes a search architecture responsive to inputs at the each of the clients for causing or initiating a search.
  • the search architecture may comprise a computerized search architecture or a manually discharged search.
  • each search comprises an accessing of the database, a comparison of collected sample registration data of an electronic report to the registration data of the electronic documents and at least one of permitting access to and an accessing of the criminal history report of one of the electronic documents if the collected sample registration data substantially matches the registration data of the one of the electronic documents.
  • the registration data and the sample registration data each comprise, among potentially other things, biometric data of the same type.
  • the invention also provides associated methods.
  • Fig. 1 is a highly schematic diagram of a networked computer environment
  • Fig. 2 is a diagram of a networked client interface
  • Fig. 3 illustrates a criminal providing biometric data to custodial institution
  • Fig. 4 illustrates a criminal providing biometric data to local facility.
  • Fig. 1 illustrates a highly schematic diagram of a networked computer environment 10 comprising clients 11 connected together through a network 12.
  • Clients 11 include, among other things, personal computers that are configured to interact with network 12.
  • Each personal computer normally includes or is otherwise associated with storage, processing apparatus, an appropriate software architecture, a monitor and input apparatus such as a keyboard, mouse or pointing device, a voice response architecture, etc.
  • Network 12 comprises a generalized network or the Internet. Access to network 12 is normally made over telephone lines such as wired and/or wireless commercial information services or other similar communication systems. To ease the ensuing discussion, one of clients 11 bears the reference character 11' and is discussed below in connection therewith. Regarding Fig. 2, client 11' includes or is otherwise connected to or associated with storage 20, which houses a database 21.
  • Storage 20 comprises resident and/or central storage and contains software such as a commercially available browser application for facilitating network 12 access, and an operating system or platform and preferably one that is multi-tasking and responsive to inputs from client 11' for accessing and interacting with database 21 and with other local or remote networked components.
  • clients 11 can access database 21 by way of a site or portal 22.
  • Server 23 facilitates the interface between clients 11 and database 21 in a conventional manner and perhaps even between client 11' and database 21 in a particular embodiment should storage 20 be totally or at least partially centrally located.
  • the invention may incorporate a potentially vast number of servers for providing client access to site 22.
  • site 22 may be publicly accessible (i.e., a publicly accessible web site) with a HyperText Transfer Protocol request from any client with a commercially available web browser or, perhaps, within an encrypted virtual private network.
  • the invention utilizes biometric data of a portion of the human anatomy or function for biometrically identifying and tracking criminals, and associated apparatus for collecting biometric data and encoding the biometric data into a code that can be stored as an accessible and searchable electronic document in a computerized database, such as database 21.
  • Biometric data or measurements can include fingerprint or finger imaging, hand geometry, facial recognition, iris patterns or scan, retina patterns, signature verification, vein identification, or other measurement (s) of an anatomical function such as signature or voice recognition or voice print, etc.
  • biometric data or measurements and methods of collecting the measurements or data are disclosed in Biometric Digest, a publication that is published monthly by Biometric Digest, a division of Rogers and Associates, LLC, P.O. Box 510047, St. Louis, Missouri 63151-0047 USA and in U.S. patent number 5,897,989, filed on 23 July 1996 and entitled "Method, Apparatus and System for Anonymous Verification of Infectious Status of Humans," said patent being incorporated by reference herein.
  • the code of the biometric data therefore, relates to a measurable function or anatomic aspect of a human subject as a means of identification.
  • biometric data is collected as the present invention provides, it is encoded into biometric code and then stored as an electronic document or report in a database of a computer or other storage device. Encoding typically takes place during or substantially contemporaneously with the process of obtaining biometric data.
  • client 11' is located at a prison 25, penitentiary, jail or other place of confinement or forcible restraint or review of criminals or prisoners, such as judicial court.
  • client 11' includes a computer 30 having an associated monitor 31 and input apparatus 32 among potentially other conventional computerized accessories.
  • Computer 30 is connected to or is otherwise adapted to receive data from and communicate with apparatus 33 for collecting biometric data. The operation of apparatus
  • Fig. 3 illustrates a criminal 35 positioned opposite operator 34.
  • criminal 35 is to be released from custody after having been imprisoned, jailed, sentenced or otherwise held in custody at a prison, penitentiary, jail, juvenile facility, court etc. Prior to being released, however, criminal 35 must be registered so that he can be managed and tracked after his release.
  • operator 34 operates computer 30 and activates apparatus 33 and takes biometric data or a biometric reading from criminal 35, encodes the biometric data into a biometric code and stores the biometric code into database 21 as an electronic document 36 as shown in Fig. 2.
  • the taking and encoding of the biometric data and the subsequent storing of the biometric code into database 21 as electronic document 36 can be performed in response to manual commands or performed or managed by computer 30 in a series of automated and computerized process steps.
  • the biometric code of electronic document 36 is considered registration data of that particular criminal.
  • the criminal history report provides various information about the criminal including, for instance, the criminal's name, age, sex, height, weight, hair and eye color, and perhaps other features of the criminal's physical appearance, social security number, a photograph of the criminal, the criminal history of the criminal including, for instance, the number of crimes committed and the types of crimes, convictions, whether the criminal is a registered sex offender, the place and duration of any imprisonment, etc.
  • the registration process is essentially complete after electronic document 36 is created and stored in database 21.
  • database 21 will house a potentially vast number of electronic documents.
  • database 21 may be configured as a plurality of separate, yet related and mutually or individually accessible databases.
  • Site 22 can be arranged to govern database 21 access and search and retrieval functions as will be discussed shortly. It will be understood that a potentially vast number of clients 11 can be located at various prisons, penitentiaries, jails, juvenile facilities, courts, etc., and linked to database 21 for allowing them to register released criminals into database 21.
  • client 11'' is located at a business entity or concern 40, which, like many of clients 11, may comprise a day care center for children, a school, a bank or mortgage company, a restaurant, a hotel, a church, a bakery, a law office, a meat packing plant, a grocery store or other type of business concern, a court, a law enforcement precinct or department, etc.
  • client 11'' includes a computer
  • Computer 41 is connected to or is otherwise adapted to receive data from and communicate with apparatus 44 for collecting biometric data.
  • the operation of apparatus 44 is controlled, at least in part, by an operator 45 operating and entering commands into computer 41.
  • the operational and organizational framework of computer 41 and apparatus 44 is substantially similar to that of computer 30 and apparatus 33 as previously discussed in connection with Figs. 2 and 3, and this is generally the case with all clients 11.
  • Figure 4 illustrates criminal 35 positioned opposite operator 45.
  • criminal 35 is seeking employment with entity 40.
  • the invention provides that he must first be screened. The screening process is important, for it gives entity 40 the ability to determine whether criminal 35 is in fact a criminal and, if so, to determine whether criminal 35 is fit to be hired.
  • operator 45 is screening criminal 35 to determine whether criminal 35 has a criminal record and is otherwise fit to be hired as an employee. It may be assumed that operator 45 knows nothing about criminal 35.
  • operator 45 activates apparatus 44 and takes sample biometric data or a sample biometric reading from criminal 35, encodes the sample biometric data into a sample biometric code, and stores the sample biometric code into resident storage as an electronic report of sample registration data.
  • the biometric data may be of one or more types.
  • the taking and encoding of the sample biometric data and the subsequent storing of the sample biometric code as electronic report can be manually performed, performed by interacting with and entering commands into a computer in response to an interactive software program, or performed automatically in a series of computerized process steps.
  • Computer 41 normally generates the electronic report.
  • a comparison is then made between the sample registration data and the registration data housed by a potentially vast number of electronic documents of database 21.
  • the type(s) of biometric data collected at prison 25 and the type(s) of biometric data collected at entity 40 must be the same for a comparison to be made. Accordingly, it is to be understood that biometric data collected from criminal 35 at prison 25 is the same type of biometric data collected from criminal 35 at entity 40, and this understanding may be established by prison 25 officials beforehand.
  • the biometric data can, in this regard, be taken from one anatomical feature or function or a plurality of anatomical features or functions.
  • client 11'' accesses site 22 and a search of database 21 is conducted.
  • site 22 is equipped with a search architecture or program 46, which is stored in database 21 or elsewhere.
  • search architecture 46 can be initiated or otherwise launched for causing search architecture 46 to access database 21 and compare collected sample registration data of the electronic report to the registration data of one specific electronic document or a selected plurality of or all of the electronic documents.
  • search architecture 46 If, as a result of this comparison, the sample registration data substantially matches the registration data of, for instance, one of the electronic documents, search architecture 46 then one or more of a)permits client 11'' access to the criminal history report of the one of the electronic documents, b) causes client 11'' to access the criminal history report of the one of the electronic documents, c) displays the criminal history report of the one of the electronic documents (which may also include a photograph of the criminal), and d) causes a criminal notification report to be generated and sent to one or more and even all of clients 11.
  • operator 45 is capable of learning the criminal history of criminal 35 for determining whether to hire criminal 35 as an employee.
  • a search of collected sample biometric data against a plurality of electronic documents is a one-to-many search.
  • Another search configuration is a layered biometric search architecture.
  • an initial search is carried out that searches and locates a group of substantially matching electronic documents based on one type of biometric data.
  • a second search is carried out that searches for a single electronic document among the group based on another type of biometric data.
  • the invention contemplates any suitable number of multiple layered biometrically-based searches and search architectures.
  • the generation and sending of the criminal notification report is carried out by search architecture 46, by the computerized architecture of site 22 or elsewhere.
  • the criminal notification report includes the criminal history found from the search, an identification of the criminal, and the date, time and location at which the criminal attempted to find employment. This function of providing clients 11 this information is very important and, again, serves the public notification and criminal-tracking goal of this invention, namely, keeping the public informed of registered criminals and their whereabouts and activities and attempts to find employment.
  • the embodiments set forth in this specification can be implemented by clients 11 for any number of reasons, not just verifying suitability for employment but for biometrically identifying litigants before or contemporaneously with a court appearance or judicial proceeding, before selling an individual a gun or a car, before approving a loan, etc.
  • the invention has been described above with reference to one or more preferred embodiments. However, those skilled in the art will recognize that changes and modifications may be made in the described embodiments without departing from the nature and scope of the invention. For instance, other applications of the invention include recognition of previously registered offenders by mobile law enforcement units via radio frequency from mobile biometric collection stations and recognition of previously registered methadone addicts by methadone clinics.
  • the invention contemplates various problems including the problem of falsification of identity by addicts and failure of the addicts to adhere to an ongoing treatment program.
  • Each clinic is envisioned to have both biometric recognition and enrollment functions and photographic capabilities so that updated files are correlated in the central database of the system including the date and time of clinic attendance, medication dosage, a photograph of the patient at each clinic visit and other relevant medical data.
  • an electronically collected sample of biometric related data such as a digital image of a fingerprint or photograph
  • a site such as site 22, where personnel can access the biometric data in order to conduct a manual search or a semi- automated search, which are search techniques commonly used by the United States Federal Bureau of Investigation.
  • This is useful for allowing, for instance, electronically received samples of fingerprints to be compared to hardcopy records of inked fingerprints.
  • courts will use the invention to collect sample registration data (i.e., biometric data and other identifying information) to verify the identity of the litigants that are under arrest or detention, and to access electronically records relating to the litigants including previous DNA testing and previous or current court records.
  • the present invention is envisioned to be used during the sheriff's or work card registration so that any prior criminal record may be accessed in a search, such as one-to-one, i.e. input name of criminal with biometric match.
  • Various state and local agencies can comprise ones of clients 11 in accordance with this disclosure, such as various law enforcement agencies and departments such as the department of motor vehicles, etc.
  • the identity of the criminal can be biometrically verified or ascertained and database 21 can be updated with any new information after the electronic document of that criminal is found from a search.
  • search carried with search architecture 46 as discussed above can be effected manually by search personnel that manage site 22. After receiving collected sample biometric data in this regard, the search personnel may conduct the search with the aid of a computerized database and/or hardcopy records of previously collected biometric data, such as photograph and fingerprint data.
  • search architecture 46 can be manually discharged in response to client inputs of submitting sample biometric data accompanied by a search request, which causes the search personnel to access database 21 and compare collected sample registration data of an electronic report to the registration data and for then one or more of a) notifying the client that there where no matches and, if there was a substantial match, b) permitting client access to the criminal history report of the one of the electronic documents, c) causing the client to access the criminal history report of the one of the electronic documents, d) displaying the criminal history report of the one of the electronic documents, and e) causing a criminal notification report to be generated and sent to one or more and even all of the clients of the networked system.
  • This embodiment of a search is essentially an electronic submission of sample biometric data followed by a manual search as opposed to an automated search as previously discussed. It should also be understood that hardcopies of biometric data, such as fingerprint data, can be digitized for effecting a computerized or electronic biometric data search and comparison event.

Abstract

A system comprising a client (11) having electronic access to a database (21) containing an electronic document (36) containing registration data and a criminal history report of a criminal and apparatus for collecting and generating an electronic report of sample registration data, and a search architecture (46) responsive to inputs at the client (11) for accessing the database (21), comparing selected sample registration data of the electronic report to the registration data and for permitting access to the criminal history report if the collected sample registration data substantially matches the registration data.

Description

CRIMINAL MANAGEMENT SYSTEMS, APPARATUS AND METHODS
TECHNICAL FIELD This invention relates to biometrics and, more particularly, to bio etric-based systems, apparatus and methods for managing and tracking criminals.
BACKGROUND ART When released from prison, some convicted criminals, especially sex offenders, must be registered as felons. While registration is indeed important for attempting to make the public aware of some of the worlds' most dangerous individuals, existing registration systems and methods are woefully incompetent and easily circumvented with fake identification and other relatively unsophisticated measures typically employed by even feeble-minded criminals. Thus, there is a need for new and improved systems, apparatus and methods for releasing criminals from custody and for managing and tracking released criminals .
DISCLOSURE OF THE INVENTION The invention proposes improved and various but related systems, apparatus and methods for releasing criminals from custody and for managing and tracking released criminals. In a particular embodiment, a system of the invention is comprised of clients having electronic access to a database of electronic documents. The electronic documents each contain registration data and a criminal history report of a criminal. The clients each have or are otherwise associated with apparatus for collecting sample registration data and for generating electronic reports of collected sample registration data. The system further includes a search architecture responsive to inputs at the each of the clients for causing or initiating a search. The search architecture may comprise a computerized search architecture or a manually discharged search. In any event, each search comprises an accessing of the database, a comparison of collected sample registration data of an electronic report to the registration data of the electronic documents and at least one of permitting access to and an accessing of the criminal history report of one of the electronic documents if the collected sample registration data substantially matches the registration data of the one of the electronic documents. The registration data and the sample registration data each comprise, among potentially other things, biometric data of the same type. As a matter of providing teachings of exemplary systems, apparatus and methods for collecting biometric data and of identifying individuals with biometric data, incorporated herein by reference is PCT/US99/08120 entitled "Method, System and Apparatus for Biometric Identification."
Consistent with the foregoing, the invention also provides associated methods.
BRIEF DESCRIPTION OF THE DRAWINGS Referring to the drawings:
Fig. 1 is a highly schematic diagram of a networked computer environment; Fig. 2 is a diagram of a networked client interface;
Fig. 3 illustrates a criminal providing biometric data to custodial institution; and Fig. 4 illustrates a criminal providing biometric data to local facility.
BEST MODES FOR CARRYING OUT THE INVENTION Ensuing embodiments of the invention comprise new and improved systems, apparatus and methods for releasing criminals from custody and for managing and tracking released criminals. The ensuing embodiments of the invention utilize a networked computer environment, and the following discussion deals primarily with the Internet and the world-wide-web. However, those conversant in the art will appreciate that the systems and methods set forth in this specification may be implemented in a generalized network environment. Turning to the drawings, Fig. 1 illustrates a highly schematic diagram of a networked computer environment 10 comprising clients 11 connected together through a network 12. Clients 11 include, among other things, personal computers that are configured to interact with network 12. Each personal computer normally includes or is otherwise associated with storage, processing apparatus, an appropriate software architecture, a monitor and input apparatus such as a keyboard, mouse or pointing device, a voice response architecture, etc. Network 12 comprises a generalized network or the Internet. Access to network 12 is normally made over telephone lines such as wired and/or wireless commercial information services or other similar communication systems. To ease the ensuing discussion, one of clients 11 bears the reference character 11' and is discussed below in connection therewith. Regarding Fig. 2, client 11' includes or is otherwise connected to or associated with storage 20, which houses a database 21. Storage 20 comprises resident and/or central storage and contains software such as a commercially available browser application for facilitating network 12 access, and an operating system or platform and preferably one that is multi-tasking and responsive to inputs from client 11' for accessing and interacting with database 21 and with other local or remote networked components. By interacting with network 12, clients 11 can access database 21 by way of a site or portal 22. Server 23 facilitates the interface between clients 11 and database 21 in a conventional manner and perhaps even between client 11' and database 21 in a particular embodiment should storage 20 be totally or at least partially centrally located. Those of ordinary skill will appreciate that the invention may incorporate a potentially vast number of servers for providing client access to site 22. Should network 12 comprise a local or generalized network, clients 11 may access site 22 with a generalized network application format. Should network 12 comprise the Internet, site 22 may be publicly accessible (i.e., a publicly accessible web site) with a HyperText Transfer Protocol request from any client with a commercially available web browser or, perhaps, within an encrypted virtual private network.
The invention utilizes biometric data of a portion of the human anatomy or function for biometrically identifying and tracking criminals, and associated apparatus for collecting biometric data and encoding the biometric data into a code that can be stored as an accessible and searchable electronic document in a computerized database, such as database 21. Biometric data or measurements can include fingerprint or finger imaging, hand geometry, facial recognition, iris patterns or scan, retina patterns, signature verification, vein identification, or other measurement (s) of an anatomical function such as signature or voice recognition or voice print, etc.
Various biometric data or measurements and methods of collecting the measurements or data are disclosed in Biometric Digest, a publication that is published monthly by Biometric Digest, a division of Rogers and Associates, LLC, P.O. Box 510047, St. Louis, Missouri 63151-0047 USA and in U.S. patent number 5,897,989, filed on 23 July 1996 and entitled "Method, Apparatus and System for Anonymous Verification of Infectious Status of Humans," said patent being incorporated by reference herein. The code of the biometric data, therefore, relates to a measurable function or anatomic aspect of a human subject as a means of identification. Thus, after biometric data is collected as the present invention provides, it is encoded into biometric code and then stored as an electronic document or report in a database of a computer or other storage device. Encoding typically takes place during or substantially contemporaneously with the process of obtaining biometric data.
Looking to Fig. 3, client 11' is located at a prison 25, penitentiary, jail or other place of confinement or forcible restraint or review of criminals or prisoners, such as judicial court. As previously intimated, client 11' includes a computer 30 having an associated monitor 31 and input apparatus 32 among potentially other conventional computerized accessories. Computer 30 is connected to or is otherwise adapted to receive data from and communicate with apparatus 33 for collecting biometric data. The operation of apparatus
33 is controlled, at least in part, by an operator 34 operating and entering commands into computer 30.
In accordance with the invention, Fig. 3 illustrates a criminal 35 positioned opposite operator 34. Criminal 35 is to be released from custody after having been imprisoned, jailed, sentenced or otherwise held in custody at a prison, penitentiary, jail, juvenile facility, court etc. Prior to being released, however, criminal 35 must be registered so that he can be managed and tracked after his release. To register criminal 35, operator 34 operates computer 30 and activates apparatus 33 and takes biometric data or a biometric reading from criminal 35, encodes the biometric data into a biometric code and stores the biometric code into database 21 as an electronic document 36 as shown in Fig. 2. The taking and encoding of the biometric data and the subsequent storing of the biometric code into database 21 as electronic document 36 can be performed in response to manual commands or performed or managed by computer 30 in a series of automated and computerized process steps. In terms of this disclosure, the biometric code of electronic document 36 is considered registration data of that particular criminal. By operating computer 30, operator
34 may also either access a previously created and stored criminal history report of the criminal or create a criminal history report of the criminal and then include the criminal history report in electronic document 36, and associate or link the criminal history report with the biometric code of the criminal. The criminal history report provides various information about the criminal including, for instance, the criminal's name, age, sex, height, weight, hair and eye color, and perhaps other features of the criminal's physical appearance, social security number, a photograph of the criminal, the criminal history of the criminal including, for instance, the number of crimes committed and the types of crimes, convictions, whether the criminal is a registered sex offender, the place and duration of any imprisonment, etc. The registration process is essentially complete after electronic document 36 is created and stored in database 21. This registration process is repeated for each criminal prior to release from custody, and it is envisioned that database 21 will house a potentially vast number of electronic documents. As the number of electronic documents becomes increasingly large, database 21 may be configured as a plurality of separate, yet related and mutually or individually accessible databases. Site 22 can be arranged to govern database 21 access and search and retrieval functions as will be discussed shortly. It will be understood that a potentially vast number of clients 11 can be located at various prisons, penitentiaries, jails, juvenile facilities, courts, etc., and linked to database 21 for allowing them to register released criminals into database 21.
Criminal 35 is released from custody after registration. Looking to Fig. 4, shown is one of clients 11 that, for ease of discussion and clarity, is denoted with the reference character 11''. In this embodiment, client 11'' is located at a business entity or concern 40, which, like many of clients 11, may comprise a day care center for children, a school, a bank or mortgage company, a restaurant, a hotel, a church, a bakery, a law office, a meat packing plant, a grocery store or other type of business concern, a court, a law enforcement precinct or department, etc. As previously intimated, client 11'' includes a computer
41 having an associated monitor 42 and input apparatus
43. Computer 41 is connected to or is otherwise adapted to receive data from and communicate with apparatus 44 for collecting biometric data. The operation of apparatus 44 is controlled, at least in part, by an operator 45 operating and entering commands into computer 41. In this regard, the operational and organizational framework of computer 41 and apparatus 44 is substantially similar to that of computer 30 and apparatus 33 as previously discussed in connection with Figs. 2 and 3, and this is generally the case with all clients 11.
Figure 4 illustrates criminal 35 positioned opposite operator 45. In this embodiment of the invention, criminal 35 is seeking employment with entity 40. To determine whether to hire criminal 35, the invention provides that he must first be screened. The screening process is important, for it gives entity 40 the ability to determine whether criminal 35 is in fact a criminal and, if so, to determine whether criminal 35 is fit to be hired. So in Fig. 4, operator 45 is screening criminal 35 to determine whether criminal 35 has a criminal record and is otherwise fit to be hired as an employee. It may be assumed that operator 45 knows nothing about criminal 35. Prior to being hired, operator 45 activates apparatus 44 and takes sample biometric data or a sample biometric reading from criminal 35, encodes the sample biometric data into a sample biometric code, and stores the sample biometric code into resident storage as an electronic report of sample registration data. The biometric data may be of one or more types. The taking and encoding of the sample biometric data and the subsequent storing of the sample biometric code as electronic report can be manually performed, performed by interacting with and entering commands into a computer in response to an interactive software program, or performed automatically in a series of computerized process steps. Computer 41 normally generates the electronic report.
A comparison is then made between the sample registration data and the registration data housed by a potentially vast number of electronic documents of database 21. The type(s) of biometric data collected at prison 25 and the type(s) of biometric data collected at entity 40 must be the same for a comparison to be made. Accordingly, it is to be understood that biometric data collected from criminal 35 at prison 25 is the same type of biometric data collected from criminal 35 at entity 40, and this understanding may be established by prison 25 officials beforehand. The biometric data can, in this regard, be taken from one anatomical feature or function or a plurality of anatomical features or functions. To make the comparison, client 11'' accesses site 22 and a search of database 21 is conducted. In one embodiment, site 22 is equipped with a search architecture or program 46, which is stored in database 21 or elsewhere. In response to operator 44 inputs commands and interaction with the organizational architecture of site 22, search architecture 46 can be initiated or otherwise launched for causing search architecture 46 to access database 21 and compare collected sample registration data of the electronic report to the registration data of one specific electronic document or a selected plurality of or all of the electronic documents. If, as a result of this comparison, the sample registration data substantially matches the registration data of, for instance, one of the electronic documents, search architecture 46 then one or more of a)permits client 11'' access to the criminal history report of the one of the electronic documents, b) causes client 11'' to access the criminal history report of the one of the electronic documents, c) displays the criminal history report of the one of the electronic documents (which may also include a photograph of the criminal), and d) causes a criminal notification report to be generated and sent to one or more and even all of clients 11. By permitting or causing client 11'' to access the criminal history report or by displaying the criminal history report for operator 45 to view on monitor 42, operator 45 is capable of learning the criminal history of criminal 35 for determining whether to hire criminal 35 as an employee. If there is no substantial match between the collected registration data and the registration data housed in database 21, then operator 45 may reasonably conclude that the job applicant is either not a criminal or an unregistered criminal. The ability of entity 40 to learn of the criminal past of criminal 35 is very important and serves the public notification goal of this invention, namely, keeping the public and business proprietor informed of registered criminals and of their whereabouts, and especially courts and law enforcement personnel . It will be understood that if a criminal or subject provides personal identification data and a sample of biometric data, a search can be directed toward that criminal's or subject's specific electronic document for the purpose of making a comparison of the collected sample biometric data and the biometric data of the electronic document for biometrically verifying the criminal's or subject's identity. This is a one-to-one verification or search. A search of collected sample biometric data against a plurality of electronic documents is a one-to-many search. Another search configuration is a layered biometric search architecture. In this scenario, an initial search is carried out that searches and locates a group of substantially matching electronic documents based on one type of biometric data. After the initial search is complete, a second search is carried out that searches for a single electronic document among the group based on another type of biometric data. The invention contemplates any suitable number of multiple layered biometrically-based searches and search architectures.
The generation and sending of the criminal notification report is carried out by search architecture 46, by the computerized architecture of site 22 or elsewhere. The criminal notification report includes the criminal history found from the search, an identification of the criminal, and the date, time and location at which the criminal attempted to find employment. This function of providing clients 11 this information is very important and, again, serves the public notification and criminal-tracking goal of this invention, namely, keeping the public informed of registered criminals and their whereabouts and activities and attempts to find employment.
The embodiments set forth in this specification can be implemented by clients 11 for any number of reasons, not just verifying suitability for employment but for biometrically identifying litigants before or contemporaneously with a court appearance or judicial proceeding, before selling an individual a gun or a car, before approving a loan, etc. The invention has been described above with reference to one or more preferred embodiments. However, those skilled in the art will recognize that changes and modifications may be made in the described embodiments without departing from the nature and scope of the invention. For instance, other applications of the invention include recognition of previously registered offenders by mobile law enforcement units via radio frequency from mobile biometric collection stations and recognition of previously registered methadone addicts by methadone clinics. For methadone addicts, the invention contemplates various problems including the problem of falsification of identity by addicts and failure of the addicts to adhere to an ongoing treatment program. Each clinic is envisioned to have both biometric recognition and enrollment functions and photographic capabilities so that updated files are correlated in the central database of the system including the date and time of clinic attendance, medication dosage, a photograph of the patient at each clinic visit and other relevant medical data.
As a matter of example, it is envisioned that an electronically collected sample of biometric related data, such as a digital image of a fingerprint or photograph, can be sent electronically to a site, such as site 22, where personnel can access the biometric data in order to conduct a manual search or a semi- automated search, which are search techniques commonly used by the United States Federal Bureau of Investigation. This is useful for allowing, for instance, electronically received samples of fingerprints to be compared to hardcopy records of inked fingerprints. Furthermore, it is also envisioned that courts will use the invention to collect sample registration data (i.e., biometric data and other identifying information) to verify the identity of the litigants that are under arrest or detention, and to access electronically records relating to the litigants including previous DNA testing and previous or current court records.
Many jurisdictions have a requirement for a sheriff's card or a work card. In this situation, the prospective worker must visit the sheriff's office and be fingerprinted and give personal data including name, social security number, etc. The present invention is envisioned to be used during the sheriff's or work card registration so that any prior criminal record may be accessed in a search, such as one-to-one, i.e. input name of criminal with biometric match.
Various state and local agencies can comprise ones of clients 11 in accordance with this disclosure, such as various law enforcement agencies and departments such as the department of motor vehicles, etc. In this regard, whenever a criminal gets a new driver' s license or moves from place to place and registers with law enforcement, the identity of the criminal can be biometrically verified or ascertained and database 21 can be updated with any new information after the electronic document of that criminal is found from a search.
Various changes and modifications to one or more of the embodiments herein chosen for purposes of illustration will readily occur to those skilled in the art. For instance, the search carried with search architecture 46 as discussed above can be effected manually by search personnel that manage site 22. After receiving collected sample biometric data in this regard, the search personnel may conduct the search with the aid of a computerized database and/or hardcopy records of previously collected biometric data, such as photograph and fingerprint data. Accordingly, search architecture 46 can be manually discharged in response to client inputs of submitting sample biometric data accompanied by a search request, which causes the search personnel to access database 21 and compare collected sample registration data of an electronic report to the registration data and for then one or more of a) notifying the client that there where no matches and, if there was a substantial match, b) permitting client access to the criminal history report of the one of the electronic documents, c) causing the client to access the criminal history report of the one of the electronic documents, d) displaying the criminal history report of the one of the electronic documents, and e) causing a criminal notification report to be generated and sent to one or more and even all of the clients of the networked system. This embodiment of a search is essentially an electronic submission of sample biometric data followed by a manual search as opposed to an automated search as previously discussed. It should also be understood that hardcopies of biometric data, such as fingerprint data, can be digitized for effecting a computerized or electronic biometric data search and comparison event.
To the extent that such modifications and variations do not depart from the spirit of the invention, they are intended to be included within the scope thereof, which is assessed only by a fair interpretation of the following claims.

Claims

1. A system comprising: networked clients having access to a database of registration data of criminals, one of the clients having apparatus for collecting sample registration data and for generating an electronic report of collected sample registration data; and a search architecture responsive to inputs at the one of the clients for accessing the database, for comparing collected sample registration data of the electronic report to the registration data and for generating and sending a criminal notification report to the other of the clients if the collected subject registration substantially matches any of the registration data.
2. The system of claim 1, wherein the registration data includes biometric data.
3. The system of claim 1, wherein the registration data includes biometric data and criminal history data.
4. The system of claim 1, wherein the sample registration data includes biometric data.
5. The system of claim 1, wherein the database is accessible by the clients over a publicly accessible website.
6. The system of claim 1, wherein the other of the clients is accessible by the one of the clients over a publicly accessible website.
7. The system of claim 1, wherein the criminal notification report includes an identification of one or more criminals.
8. A system comprising: a client having electronic access to a database containing an electronic document containing registration data and a criminal history report of a criminal, the client having apparatus for collecting sample registration data and for generating an electronic report of collected sample registration data; and a search architecture responsive to inputs at the client for accessing the database, comparing collected sample registration data of the electronic report to the registration data and for permitting access to the criminal history report if the collected sample registration data substantially matches the registration data.
9. The system of claim 8, wherein the registration data includes biometric data.
10. The system of claim 8, wherein the sample registration data includes biometric data.
11. The system of claim 8, wherein the database is accessible by the client over a publicly accessible website.
12 . A system comprising : clients having access to a database of electronic documents that each contain registration data and a criminal history report of a criminal, the clients each having apparatus for collecting sample registration data and for generating electronic reports of collected sample registration data; and a search architecture responsive to inputs at the each of the clients for causing a search, wherein each search comprises an accessing of the database, a comparison of collected sample registration data of an electronic report to the registration data of the electronic documents and a permitting of access to the criminal history report of one of the electronic documents if the collected sample registration data substantially matches the registration data of the one of the electronic documents.
13. The system of claim 12, wherein the registration data includes biometric data.
14. The system of claim 12, wherein the sample registration data includes biometric data.
15. The system of claim 12, wherein the database is accessible by the clients over a publicly accessible website .
16. A criminal release and management method comprising the steps of: creating an electronic document containing registration data and a criminal history report of a criminal in custody; releasing the criminal from custody; and at a local facility, collecting sample registration data of the criminal, accessing the electronic document, comparing the collected sample registration data to the registration data, and at least one of permitting access to and accessing the criminal history report if the collected sample registration data substantially matches the registration data.
17. The method of claim 16, the registration data comprising criminal biometric data, wherein the step of collecting sample registration data further includes the step of collecting subject biometric data, the criminal biometric data and the subject biometric data being of the same type.
18. A criminal release and management method comprising the steps of: creating a criminal history report of a criminal in custody; collecting registration data from the criminal; creating an electronic document of the registration data and the criminal history report; releasing the criminal from custody; and at a local facility, collecting sample registration data of the criminal, accessing the electronic document, comparing the collected sample registration data to the registration data, and at least one of permitting access to and accessing the criminal history report if the collected sample registration data substantially matches the registration data.
19. The method of claim 18, the registration data comprising criminal biometric data, wherein the step of collecting sample registration data further includes the step of collecting subject biometric data, the criminal biometric data and the subject biometric data being of the same type.
20. Apparatus for managing and tracking released criminals comprising: networked clients having electronic access to a database of electronic documents that each contain registration data and a criminal history report of a criminal, each of the networked clients including apparatus for collecting sample registration data; and means responsive to inputs at each of the networked clients for accessing the database, comparing the collected sample registration data to the registration data and for every collected sample registration data that substantially matches the registration data of one of the electronic documents, for permitting access to the criminal history file of the one of the electronic documents .
21. The system of claim 20, wherein the registration data includes biometric data.
22. The system of claim 20, wherein the sample registration data includes biometric data.
23. The system of claim 20, wherein the database is accessible by the networked clients over a publicly accessible website.
24. The system of claim 20, wherein the means comprises an automated computerized search architecture.
25. The system of claim 20, wherein the means comprises a manually discharged search.
PCT/US2000/023307 1999-08-25 2000-08-24 Criminal management systems, apparatus and methods WO2001015049A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU69352/00A AU6935200A (en) 1999-08-25 2000-08-24 Criminal management systems, apparatus and methods

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15067699P 1999-08-25 1999-08-25
US60/150,676 1999-08-25

Publications (2)

Publication Number Publication Date
WO2001015049A1 true WO2001015049A1 (en) 2001-03-01
WO2001015049A9 WO2001015049A9 (en) 2002-07-11

Family

ID=22535537

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/023307 WO2001015049A1 (en) 1999-08-25 2000-08-24 Criminal management systems, apparatus and methods

Country Status (2)

Country Link
AU (1) AU6935200A (en)
WO (1) WO2001015049A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1390891A1 (en) * 2001-05-03 2004-02-25 Forensic Technology Wai Inc. System and method for the management, analysis, and application of data for knowledge-based organizations
WO2004057490A1 (en) * 2002-12-19 2004-07-08 Webcodes Pty Ltd An offender tracking system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5224173A (en) * 1991-10-29 1993-06-29 Kuhns Roger J Method of reducing fraud in connection with employment, public license applications, social security, food stamps, welfare or other government benefits
US5991429A (en) * 1996-12-06 1999-11-23 Coffin; Jeffrey S. Facial recognition system for security access and identification
US6018739A (en) * 1997-05-15 2000-01-25 Raytheon Company Biometric personnel identification system
US6054928A (en) * 1998-06-04 2000-04-25 Lemelson Jerome H. Prisoner tracking and warning system and corresponding methods

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5224173A (en) * 1991-10-29 1993-06-29 Kuhns Roger J Method of reducing fraud in connection with employment, public license applications, social security, food stamps, welfare or other government benefits
US5991429A (en) * 1996-12-06 1999-11-23 Coffin; Jeffrey S. Facial recognition system for security access and identification
US6018739A (en) * 1997-05-15 2000-01-25 Raytheon Company Biometric personnel identification system
US6054928A (en) * 1998-06-04 2000-04-25 Lemelson Jerome H. Prisoner tracking and warning system and corresponding methods

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
BANKING WORLD, vol. 12, no. 7, July 1994 (1994-07-01), pages 38 - 39 *
COMPUTERWORLD, vol. 25, no. 15, 15 April 1991 (1991-04-15), pages 39 *
DATABASE ABI/INFORM [online] ANONYMOUS: "Biometrics ready to combat fraud", XP002934143, retrieved from 00902869 accession no. DIALOG File 15 Database accession no. 95-52261 *
DATABASE ABI/INFORM [online] NASH JIM: "Database aids identification process", XP002934145, retrieved from 00546765 accession no. DIALOG File 15 Database accession no. 91-21110 *
DATABASE BUSINESS WIRE [online] 4 August 1998 (1998-08-04), "Florida continues to invest in latest fingerprint technology; 34 printrak livescan units on order", XP002934144, retrieved from 0889566 accession no. DIALOG File 810 Database accession no. BW0294 *
DATABASE BUSINESS WIRE [online] 5 November 1997 (1997-11-05), "NEC technologies wins $3 million contract to provide automatic fingerprint identification system for the state of indiana", XP002934146, retrieved from 0768730 accession no. DIALOG File 810 Database accession no. BW0081 *
DATABASE GALE GROUP TRADE & IND. [online] 17 June 1998 (1998-06-17), "TRW awarded $15.6 million contract to modernize inmate tracking system for San Diego count sheriff's department", XP002934147, retrieved from 10261265 accession no. DIALOG File 148 Database accession no. 20800784 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1390891A1 (en) * 2001-05-03 2004-02-25 Forensic Technology Wai Inc. System and method for the management, analysis, and application of data for knowledge-based organizations
WO2004057490A1 (en) * 2002-12-19 2004-07-08 Webcodes Pty Ltd An offender tracking system
AU2002320648B2 (en) * 2002-12-19 2005-05-05 Webcodes Pty Ltd An Offender Tracking System

Also Published As

Publication number Publication date
WO2001015049A9 (en) 2002-07-11
AU6935200A (en) 2001-03-19

Similar Documents

Publication Publication Date Title
US9183363B1 (en) Method and system of verifying and authenticating consumer reporting history
US6799163B2 (en) Biometric identification system
US7209886B2 (en) System and method for implementing healthcare fraud countermeasures
US5897989A (en) Method, apparatus and system for verification of infectious status of humans
US7827410B2 (en) System and method for identity validation for a regulated transaction
US20040078335A1 (en) Transportation security system and method that supports international travel
US20070164103A1 (en) Digital identification
US20080168062A1 (en) Real Time Privilege Management
CA2630925A1 (en) Systems and methods of conducting clinical research
US20090060285A1 (en) Rating individuals on a voluntary basis using legal non-discriminatory criteria
WO2010030431A2 (en) Method for confirming the identity of an individual while shielding that individual's personal data
WO1997043453A1 (en) Method and apparatus for ascertaining medical conditions
WO2001015049A1 (en) Criminal management systems, apparatus and methods
US20060008126A1 (en) Validation of fingerprint-based criminal background check results
Ruhrmann Facing the future: protecting human rights in policy strategies for facial recognition technology in law enforcement
Lin et al. Establishment of Biometric Verification System Based on Design Science Research Methodology and Sensing System for Smart Border Control.
Grijpink Criminal Records in the European Union, the challenge of large-scale information exchange
Agarwal et al. IoT based Smart Ambulance with Information Extraction and Traffic Controlling System
Kumar et al. Biometric forensic tools for criminal investigation
Merlano Privacy concerns regarding the use of biometrics in trusted traveler programs
DRAKE et al. Washington State Institute for Public Policy
WO2001027716A2 (en) Data management systems, apparatus and methods
Koc-Menard Australia's Intelligence and Passenger Assessment Programs
Kazemikaitiene et al. Unified Criminalistic Information System for Investigation of Crimes and Violations of Law
Sweeney PC-based AFIS system: efficient crime fighting tool

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: C2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/4 AND 2/4, DRAWINGS, REPLACED BY NEW PAGES 1/4 AND 2/4; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP