GB2400344A - Personal biometric identity verification system - Google Patents

Personal biometric identity verification system Download PDF

Info

Publication number
GB2400344A
GB2400344A GB0308066A GB0308066A GB2400344A GB 2400344 A GB2400344 A GB 2400344A GB 0308066 A GB0308066 A GB 0308066A GB 0308066 A GB0308066 A GB 0308066A GB 2400344 A GB2400344 A GB 2400344A
Authority
GB
United Kingdom
Prior art keywords
card
boarding
digital information
verification
integrated circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0308066A
Other versions
GB0308066D0 (en
Inventor
Kenneth Annan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB0308066A priority Critical patent/GB2400344A/en
Publication of GB0308066D0 publication Critical patent/GB0308066D0/en
Publication of GB2400344A publication Critical patent/GB2400344A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07716Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising means for customization, e.g. being arranged for personalization in batch
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/40Indexing scheme relating to groups G07C9/20 - G07C9/29
    • G07C2209/41Indexing scheme relating to groups G07C9/20 - G07C9/29 with means for the generation of identity documents

Abstract

Personal identity verification system to identify passengers from check-in to the point of boarding an aircraft, comprises the means of capturing a digital image and manually entered text, writing the digital information to a smart, IC or chip based boarding card via an input terminal, and reading the information on the card via an output terminal. Preferably the digital information written to and read from the card is respectively compressed and/or encrypted and decrypted and/or de-compressed. May enable biometric verification of a passenger's identity during transit without the need for a centralised database or external verification facilities. The boarding card may be re-cycled.

Description

Title of Invention.
"Personal Biometric Identity Verification System"
1. Background
Following the events of September 11th 2001 the positive identification and tracking of individuals in transit has become a major concern, particularly in the case of international carriers. As a result it has become generally accepted that some form of personal Biometrics, incorporated in the standard travel documentation is the only positive means by which this can be achieved.
Although current technology provides the basis for a variety of solutions to the problem, there are three major and decisive factors that determine the solution; implementation cost, operational eff ciency and public acceptance.
2. Problem's 2.1 Implementation Cost A major portion of the Implementation Cost is with regards to the Biometrics method/s employed, since each method requires specialized peripherals for both the initial enrolment, and operational interrogation functions. Therefore minimising the sophistication/cost of these elements is essential, and is an attribute of this patent application.
2.2 Operational Efficiency The prime object of these systems is to provide the service of verifying an individual's identification, in public domain high volume environments, with the minimum of delay and it is therefore essential to minimise the verification processing time. However, the verification function generally involves some form of Computer analysis program which may be Token, Local Terminal or Remote Host resident, each of which contribute by varying degrees to the processing overhead.
Therefore minimising the processing overhead elements is essential, and is an attribute of this patent application.
2.3 Public Acceptability Field trials carried out to date clearly indicate reluctance on the part of the general public to Biometrics, by a varying degree dependent upon the method employed. The least obtrusive, being Photo Image which is an attribute of this patent application.
3. Solution The Airline Passenger - Smart Boarding Card System design as described herein provides a solution by: À Eliminating the need for pre use enrolment À Implementing the minimum obtrusive Biometrics method À Eliminating the need for central database facility À Minimising the Issuing Terminal Cost À Minimising the Issuing Processing Overhead À Minimising the Interrogation Terminal Cost À Minimising the Verification Processing ()verhead À Enabling the Smart Boarding Card to be re-cycled 4. Features.
The main features of the invention include: 4.1 Check-In Terminal. (See Figure 1/2) À Desk mounted Digital Camera À Smart Card Acceptor Device À Standard PC Terminal 4.2 Boarding Gate. (See Figure 3/4) À Smart Card Acceptor Device À Standard PC Terminal 5. Optional Features À Additional Biometrics methods may be supported, including Finger Print, Voice Print, and Handwriting.
À Portable "hand-held" Smart Card Acceptor Device for random interrogation.
6. Functional Description.
6.1 General.
The purpose of proposed system design is to enhance the existing Airline Check-in process, which in general follows a standard routine based on the IATA agreed ticket format and recommended security procedures, by providing the means of positive identification of the individual passenger during transit from Check-in to the point of departure. 3.
6.2 Check-in.
Following the standard procedure, the Check-in Clerk will request the passenger to look into the viewing field of the Camera, the image being simultaneously displayed on the Check-in terminal screen, and when in focus, capture the image (See Fig.2). The image is then digitised and stored as part of the individual record. Upon completion of the procedure, selected text data may be outputted to either or both the attached Ticket Printer and Smart Card Acceptor, and the digitised image data to the Smart Card Acceptor only (See Fig.111/21314. The Smart Card Acceptor will automatically encrypt and "Write" the selected data to the Smart Card Chip (See Fig. 114151617).
6.3 Boarding.
At the point of boarding the passenger will present the Smart Boarding Card to the Airline representative, which is inserted into the Boarding Terminal connected Smart Card Acceptor. Automatically both text and digitised image is "Read" from the Smart Card (See Fig.311/2/3/4151617), automatically decrypted and displayed on the Terminal screen (See Fig.4). The individuals Identity is then "verified", by comparing the Photo Image, Passport Photo with the Individual.
The Smart Boarding Card is then retained by the Airline representative, and re- cycled for subsequent operation.
6.4 In Transit.
During the transit period, an Airline representative, or an official Security agent, may challenge an Individual to verify their identity by presenting their Smart Boarding Card. Which is inserted into the "handheld" portable Smart Card Acceptor to "Read" and display the text and image data. 4e

Claims (7)

  1. Claims.
    I. A Personal identity Verification System to provide the means of positive Passenger Identification from Check-in to the point of Boarding, comprising both, an "Input Terminal", incorporating the means of capturing both manually entered Text and Digital Image, the means of Writing this digital information to, and Reading this digital information from a "Smart Card / Integrated Circuit Card / Chip Card" based Boarding Card facility, as described herein and illustrated conceptually in the accompanying drawings, an "Output Terminal" incorporating the means of Reading this digital information from a "Smart Card / Integrated Circuit Card / Chip Card" based Boarding Card facility, and to display the combined information in human readable form, as described herein and illustrated conceptually in the accompanying drawings.
  2. 2. A system as described in Claiml, where the digital information written to, and read from the "Smart Card / Integrated Circuit Card / Chip Card" is respectively Compressed / Encrypted and Decrypted / De-compressed.
  3. 3. A system as in Claim 1, which enables the Biometrics Verification of a Passenger's identity during transit.
  4. 4. A system as in Claim 1, which eliminates the need for a centralised Biometrics Reference database facility.
  5. 5. A system as in Claim 1, which eliminates the need for external Verification Processing facilities.
  6. 6. A system as in Claim 1, which minimises the Administration, and Operational processing overhead.
  7. 7. A system as in Claim 1, which enables the Boarding Card media to be recycled.
GB0308066A 2003-04-08 2003-04-08 Personal biometric identity verification system Withdrawn GB2400344A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0308066A GB2400344A (en) 2003-04-08 2003-04-08 Personal biometric identity verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0308066A GB2400344A (en) 2003-04-08 2003-04-08 Personal biometric identity verification system

Publications (2)

Publication Number Publication Date
GB0308066D0 GB0308066D0 (en) 2003-05-14
GB2400344A true GB2400344A (en) 2004-10-13

Family

ID=9956386

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0308066A Withdrawn GB2400344A (en) 2003-04-08 2003-04-08 Personal biometric identity verification system

Country Status (1)

Country Link
GB (1) GB2400344A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2418511A (en) * 2004-09-24 2006-03-29 Bournemouth Internat Airport L Automated passenger handling system
US11775885B2 (en) * 2018-11-29 2023-10-03 Alclear, Llc Interaction between a network identity service and account-based service applications

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996006409A1 (en) * 1994-08-25 1996-02-29 Geefield Pty. Ltd. Method and apparatus for providing identification
WO1998003941A1 (en) * 1996-07-24 1998-01-29 Chiptec International Ltd. Identity card, information carrier and housing designed for its application
GB2338620A (en) * 1998-06-20 1999-12-22 Seki Electronics Co Ltd Passenger identification form
GB2368961A (en) * 1997-10-01 2002-05-15 Al Sheikh Zaher Method for verifying the identity of a passenger
US20020143588A1 (en) * 2001-04-03 2002-10-03 Yoshihisa Ishigami Card system for immigration/emigration control and card for use in the system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996006409A1 (en) * 1994-08-25 1996-02-29 Geefield Pty. Ltd. Method and apparatus for providing identification
WO1998003941A1 (en) * 1996-07-24 1998-01-29 Chiptec International Ltd. Identity card, information carrier and housing designed for its application
GB2368961A (en) * 1997-10-01 2002-05-15 Al Sheikh Zaher Method for verifying the identity of a passenger
GB2338620A (en) * 1998-06-20 1999-12-22 Seki Electronics Co Ltd Passenger identification form
US20020143588A1 (en) * 2001-04-03 2002-10-03 Yoshihisa Ishigami Card system for immigration/emigration control and card for use in the system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2418511A (en) * 2004-09-24 2006-03-29 Bournemouth Internat Airport L Automated passenger handling system
US11775885B2 (en) * 2018-11-29 2023-10-03 Alclear, Llc Interaction between a network identity service and account-based service applications

Also Published As

Publication number Publication date
GB0308066D0 (en) 2003-05-14

Similar Documents

Publication Publication Date Title
US8103881B2 (en) System, method and apparatus for electronic ticketing
US6307956B1 (en) Writing implement for identity verification system
US6925565B2 (en) Pen-based transponder identity verification system
US7609862B2 (en) Method for identity verification
Akinduyite et al. Fingerprint-based attendance management system
JP6897953B2 (en) Admission terminal, admission method, admission program, and admission system
US9218510B2 (en) Personal writing device with user recognition capabilities and personal information storage
US20010055411A1 (en) Identity authentication device
US20050180618A1 (en) Method for identity verification
Olagunju et al. Staff attendance monitoring system using fingerprint biometrics
US20160196509A1 (en) Ticket authorisation
Ahmed et al. A multifactor student attendance management system using fingerprint biometrics and RFID techniques
CA2363372A1 (en) System for identity verification
US20070016940A1 (en) Identification and password management device
CN112382019A (en) Self-service terminal for instantly making social security card
CN101727652A (en) Self-help authentication method
JP2006092491A (en) Personal authentication apparatus, personal authentication system, personal authentication method and personal authentication program
JP2010186408A (en) Payment system using electronic pen
GB2400344A (en) Personal biometric identity verification system
JP2004334589A (en) Apparatus for managing admission
Saheed et al. Fingerprint based approach for examination clearance in higher institutions
Okumura et al. Identity verification for attendees of large-scale events using face recognition of selfies taken with smartphone cameras
Oyebola et al. Fingerprint for personal identification: a developed system for students attendance information management
JPH11312247A (en) Handwriting person identifying method and electronic pen authenticating device
JP6773144B2 (en) Content selection device, content selection method, content selection system and program

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)