US20120324235A1 - System and method for remote self-enrollment in biometric databases - Google Patents

System and method for remote self-enrollment in biometric databases Download PDF

Info

Publication number
US20120324235A1
US20120324235A1 US13/598,063 US201213598063A US2012324235A1 US 20120324235 A1 US20120324235 A1 US 20120324235A1 US 201213598063 A US201213598063 A US 201213598063A US 2012324235 A1 US2012324235 A1 US 2012324235A1
Authority
US
United States
Prior art keywords
biometric
party
biometric data
enrollee
enrollment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/598,063
Inventor
Rudolf M. Bolle
Sharathchandra U. Pankanti
Nalini K. Ratha
Andrew W. Senior
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US13/598,063 priority Critical patent/US20120324235A1/en
Publication of US20120324235A1 publication Critical patent/US20120324235A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands

Definitions

  • the invention generally relates to the field of computer sensors and, more specifically, to a system and method of biometric enrollment devices and remote enrollment using the enrollment devices.
  • Some institutions such as banks have experimented with an “inkless paper” enrollment mechanism, for example, a method of making permanent images (e.g., fingerprints) on a recording surface having a thermo sensitive color-developing layer or methods using multi-chemical recording surfaces.
  • the special chemical paper i.e., “ink-less paper”
  • some authorities e.g., Immigration and Naturalization Service or UK Passport Agency
  • remotely enroll users in a facial image biometric database requiring the users to send a photograph.
  • the photography must match strict institutional guidelines on size, head pose, illumination, paper type etc. which may require the user/enrollee to travel to a designated place to have the image taken.
  • Remote enrollment may also be carried out by telephone using speaker identification systems (i.e., voice printing), though this necessarily implies that the speech may be corrupted by channel characteristics and noise.
  • speaker identification systems i.e., voice printing
  • the invention provides an electronic device and method for remote enrollment that has significant advantages over existing methods of enrollment into biometric databases.
  • the invention has been developed to solve many problems which has been found with such systems.
  • the invention provides solutions to the following problems:
  • a method of providing a service for capturing biometric data comprises the steps of acquiring biometric data from one or more biometric sensors, authenticating the enrollee associated with the biometric data and enrolling the authenticated enrollee associated with the biometric data.
  • a method in another aspect of the invention, includes the steps of acquiring biometric data from one or more biometric sensors, enrolling an enrollee associated with the biometric data, wherein the biometric data is verified for quality at the time of enrollment based on a pre-determined threshold, and delivering the biometric data associated with the enrollee to a service provider.
  • a computer program product comprising a computer usable medium having readable program code embodied in the medium.
  • the computer program code includes at least one component to acquire biometric data from one or more biometric sensors, enroll an enrollee associated with the biometric data, wherein the biometric data is verified for quality at the time of enrollment based on a pre-determined threshold, and to deliver the biometric data associated with the enrollee to a service provider.
  • FIG. 1 is a block diagram of an embodiment of the invention
  • FIG. 2 is a block diagram of an embodiment of the invention
  • FIG. 3 is a block diagram of showing optional components of the invention.
  • FIG. 4 is a block diagram of an embodiment of the invention included with other operational equipment.
  • FIGS. 5A and 5B are flow charts showing steps of an embodiment for using the invention.
  • the invention is directed, for example, to a system and method of remotely enrolling enrollees into biometric databases.
  • the system and method may provide a secure enrollment process without requiring an enrollee to travel to a designated location for enrollment.
  • the biometric enrollment device may also be used to implement a biometric enrollment service that may, for example, obtain, validate and store biometric information on behalf of clients or customers.
  • the system and method of the invention may be used for secure transactions to validate transactions and user accessibility and ability to transact, and the like
  • FIG. 1 is a block diagram of an embodiment of the invention, generally denoted by reference numeral 100 , and referred to as a biometric enrollment device.
  • the biometric enrollment device 100 comprises one or more biometric sensors, 101 , 102 , and 103 , such as, for example, fingerprint scans, eye scans, voice printing, etc.
  • the device 100 includes a memory device 110 for recording biometric data sensed by the biometric sensors 101 , 102 , and 103 .
  • the device 100 includes a processor 130 for controlling one or more system components and a communications port 120 under control of the processor 130 and in communication with the memory device 110 .
  • the communication ports 120 may be used to communicate with institutional databases 195 and associated computer systems or personal computers 197 for receiving the results of a biometric session and for at least recording biometric information captured by the sensor.
  • the biometric sensors 101 - 103 may include appropriate components for acquisition of, for example, biometric data such as face image, fingerprint, signatures, skin reflectance, voice characteristics (e.g., by using a microphone and support circuitry), iris characteristics (e.g., using an eye scanner), or the like. It should be understood that these examples are not limiting and it should be apparent that other types of sensors are possible.
  • the one or more biometric sensors 101 - 103 may include any combination of types of sensors.
  • the memory device 110 may be any suitable storage medium (e.g., protected RAM, FLASH memory, disk, DVD, CD-ROMs, or the like) for portable and protected storage of the biometric data.
  • the invention may also include a timer 135 for time-stamping biometric data operations, a cryptographic key 140 , and a encryption component 145 associated with the processor (either internal or external) for encrypting and signing biometric data.
  • An output device 160 e.g., display
  • an input device 170 or input interface
  • a power supply 133 e.g., a battery or AC supply
  • the processor 130 may be any suitable microcomputer for controlling and coordinating biometric acquisition and communication operations (e.g., the biometric sensors 101 - 103 , output device 160 , input device 170 , communication ports 120 , etc.).
  • the processor may be programmed with a preset sequence of acquisition tasks that controls the sequencing of the biometric acquisition.
  • the various components of the biometric enrollment device 100 typically comprise low-powered circuits that may be powered on/off and powered by batteries for easy transport (e.g., mailing of the biometric enrollment device). Alternatively, other suitable power supplies may be used as appropriate.
  • FIG. 2 is a block diagram of an embodiment of the invention.
  • This embodiment further includes a capture monitor 150 , a biometric quality measurement component 180 , and a biometric matcher 190 .
  • the capture monitor 150 measures and monitors the enrollment process to prevent fraud.
  • the capture monitor 150 may include a pressure sensor to monitor acceptable fingerprint quality, a wide-angle camera to capture a picture that verifies that the face and fingerprint being captured simultaneously are from the same person, a conduction test to verify fingers are from the same hand, or a hand imaging device that verifies that the correct finger is being presented for a scan.
  • the combination may be performed according to predetermined verification standards or plan and typically performed under control of the processor 130 .
  • the plan or standards may include, for example, requiring that two fingers be presented simultaneously for fingerprinting, or a fingerprint and an eye scan done sequentially, or a voice scan and face scan performed simultaneously.
  • the plan or standards may stipulate that essentially any combination of biometrics, and in what relationship to one another, is required to capture a biometric or set of biometrics.
  • the plan or standard comprise at least in part an accredited procedure that is expected to occur when used by an enrollee.
  • the biometric quality measurement component 180 may measure the quality of any biometric input at the point of enrollment using, for example, fingerprint quality analysis, head pose measurement, finger live-ness testing (e.g., not a prosthetic), or similar techniques for assuring that the captured metrics are accurate, valid and of sufficient quality.
  • the standards or plan may stipulate pre-determined thresholds that must be achieved when a biometric is measured. For example, a fingerprint must have a certain number of determinable critical points, or a face scan must include a certain number of discernable characteristics, or a voice print must have a certain minimum duration and include certain recognizable words or phrases, or the voice print background noise must not exceed a certain level, or the like.
  • the biometric quality measurement component 180 is a significant advantage over traditional enrollment methods that require the biometric data to be mailed before quality is assessed. Determining quality of the measured biometrics at the time of enrollment saves time and permits multiple attempts to assure acceptable quality in the biometric scans. Since quality is measurable at the time of a biometric scan, the enrollee may be informed immediately of poor quality or unacceptable presentation of the measured body part. In this manner, time and costs are minimized.
  • the invention may also present information on the output device 160 (e.g., an LCD or a loudspeaker) of the quality measurement relative to a required threshold (e.g., a pre-determined threshold).
  • a required threshold e.g., a pre-determined threshold
  • the output device 160 may provide specific instructions to the user (e.g., “press harder,” “turn to your left,” “speak louder,” “use your left hand index finger”, etc.).
  • the invention may automatically acquire the biometric when the quality is improved and becomes sufficient as determined in conjunction with one or both of the capture monitor 150 and quality measurement component 180 . Likewise, continued acquisition may be predicated on suitable ongoing quality parameters.
  • the biometric matcher 190 also associated with the processor 130 , compares the biometric data from a biometric scan with a stored record.
  • the biometric matcher 190 may match data based on which type of metric is being processed. For example, a fingerprint scan is compared with previously stored fingerprint record, etc.
  • the biometric matcher 190 may adjust for variations in the data within prescribed tolerances so that acceptable (typically minor) differences between two different scan episodes may be appropriately processed correctly. For example, a fingerprint previously stored may be compared with data from a current finger scan and a comparison may discover that an acceptable subset of critical points in both scans match. That is, a minimum predetermined number of critical points were matched from the two scans.
  • a minimum pre-determined threshold of acceptable data must match between a previously recorded record and a current scan, as appropriate for the type of biometric(s).
  • These predetermined threshold levels may be scaled in accordance with the importance and significance of the security required for the biometric usage as an authentication tool. That is, the more serious the application of the biometrics for controlling authentication events may require higher thresholds to be established.
  • the biometric enrollment device 100 stores a biometric record of the biometric data in digital format that is not easily viewable and may be encoded.
  • This formatting and encoding requires detailed and extensive knowledge of the internal formatting in order to be successfully attacked.
  • This formatting and encoding may provide a moderate degree of protection in preventing the biometric data to be extracted or tampered with during mailing (e.g., when encryption of the biometric data is not employed).
  • the biometric data may optionally be encrypted, and when employed, secures the biometric data.
  • the encryption component 145 supplies extensive protection against fraudulent access of the biometric data.
  • the data Once the biometric data is acquired, the data may be encrypted and a digital signature may also be recorded as supplied with the device by the biometric enrollment device and a cryptographic key.
  • This encryption key that is used for signing may be securely erased (e.g., by writing random bit-patterns throughout the memory) once the keys are no longer needed (e.g., after a successful enrollment). This also aids in preventing the keys from fraudulent discovery.
  • the biometric enrollment device may also detect a tampering operation and also erase its key and any temporary biometric data.
  • the timer 135 provides a precise time stamp of when the biometric session occurs and is recorded in the memory device 110 .
  • the presence of encryption, user feature extraction, time-stamping, and digital signatures in the device provide substantial security protections making post-capture fraud essentially impossible.
  • the encryption component 145 may be carried out by hardware or software and may use one or more cryptographic keys 140 .
  • FIG. 3 is a block diagram showing optional components of the invention.
  • FIG. 3 is similar to FIG. 2 , however, embodiments of the invention may include one or more of the optional components (as shown by dotted boxes of the biometric enrollment device 100 ) in various combinations, depending on circumstances and packaging.
  • FIG. 3 illustrates the optional components which include optional components 102 , 103 , 135 , 140 , 145 , 150 , 160 , 170 , 180 , and 190 .
  • the personal computer 197 and institutional database 195 may also be optional aspects of the environment. Accordingly, in all combinations, at least a biometric sensor, a memory, as well as the processor should be provided.
  • the communication port may also be optional though, when institutional database and personal computer are not provided.
  • a user may use the input device 170 (which may also be incorporated into a biometric sensor itself) to demonstrate to the biometric enrollment device 100 that the enrollee is the intended enrollee. This may be performed by entering confidential or secret information.
  • secret information might be the digits of an account code, a PIN or characteristic gesture (previously sent to the enrollee user by a separate mechanism, and unlikely to be simultaneously compromised.)
  • biometric record In situations where the institution has already acquired a biometric record from the enrollee, this may be re-verified before acquiring a new biometric record (or simultaneously captured and verified when the device is returned). This also enables the enrollee to update a biometric record when a biometric changes over time, or if differences do not prohibit recognition of the old biometric. For example, it may be useful to re-enroll face characteristics every 5 years (or other time period), perhaps simultaneous with applying for a new passport. At the time of the incremental update of a biometric, different biometrics may also be acquired, e.g., acquiring an additional fingerprint or acquiring a face image from a customer whose signature is already on record.
  • the biometric enrollment device 100 may also be reusable, typically by being reset and sent to different customers. Alternatively, the biometric enrollment device 100 might transfer the enrolled biometric data back to the enrolling service institution through another mechanism (e.g., secured communication link or detachable memory component such as an encrypted disc) and remain in the possession of the user or user's employer.
  • the biometric enrollment device may be provided with an interface (e.g., USB, Bluetooth, GSM, wi-fi (wireless fidelity), or 802.11 type wireless) as part of the communications port 120 to communicate directly or indirectly (e.g., through a user's personal computer 197 ) back to an institution providing enrollment services for long-term storage in an institution database 195 .
  • the biometric data may also be sent to and stored by an employer of the enrollee. Alternatively, the biometric enrollment device 100 may not communicate until the device is presented to a pre-determined communications device (e.g. bank branch, an ATM or credit card POS machine).
  • a pre-determined communications device e.
  • FIG. 4 is a block diagram of an embodiment of the invention included with other operational equipment.
  • the biometric enrollment device 100 may be combined with other operational equipment that has some additional functionality, such as a novelty (calculator), a credit card reader, mail meter, communications equipment, or any other equipment that may require identification generally denoted by reference numeral 199 . These examples are exemplary and one should recognize that the biometric device may be used with nearly any type of service, device or equipment. Further, the biometric enrollment device 100 may be external to the device 199 and communicate with the device 199 , perhaps remotely over a communications link (e.g., the Internet).
  • a communications link e.g., the Internet
  • the biometric enrollment device 100 may be used as a sensor for verification of one or more biometrics of a potential user of the equipment or device 199 , with or without having transferred the data to a central database (e.g., institutional database 195 ). If a user biometric is not verified, access to the equipment (or service) or device 199 may be denied or an alarm initiated.
  • a central database e.g., institutional database 195
  • FIGS. 5A and 5B are flow charts showing steps of an embodiment for using the invention, beginning at step 200 .
  • FIGS. 5A and 5B are representative of the capture validation and transactional abilities of the invention.
  • portions of FIG. 5A shows the process steps of entering biometric information and portions of FIG. 5B shows process steps for validating the ability to access or participate in certain transactions.
  • FIGS. 5A and 5B may equally represent high-level block diagrams of components of the invention implementing the steps thereof.
  • the steps of FIGS. 5A and 5B may be implemented on computer program code in combination with the appropriate hardware.
  • This computer program code may be stored on storage media such as a diskette, hard disk, CD-ROM, DVD-ROM or tape, as well as a memory storage device or collection of memory storage devices such as read-only memory (ROM) or random access memory (RAM).
  • ROM read-only memory
  • RAM random access memory
  • the service providing institution customizes the biometric enrolling device for an enrollee.
  • multiple enrollees may be customized on one biometric enrolling device.
  • the customization includes, for example, a user's name, password, public key, PIN, an expected biometric, or one-off key for communication with the service institution from the enrollee or the biometric enrolling device.
  • the service providing institution sends the biometric enrolling device to the enrollee by mail or other secure delivery system.
  • the enrollee activates the biometric enrolling device, whereupon, optionally at step 210 , the biometric enrolling device prompts the enrollee to authenticate himself.
  • the enrollee enters a secret code (e.g., secret data previously communicated with the enrollee), if prompted in step 210 .
  • the biometric enrolling device may prompt the enrollee for a biometric, if a biometric is on record from a previous session, for authentication of the enrollee.
  • the enrollee presents the expected biometric to the biometric enrolling device and, in response to step 225 , at optional step 230 (depending on step 225 ), the biometric enrolling device compares the presented biometric with the previously stored biometric template.
  • step 233 a check is made whether the presented biometric matches the previously recorded biometric template. If not, the process optionally repeats at step 220 . Alternatively, a count is kept for the number of attempts to verify the user and if the count exceeds a predetermined limit, the biometric enrolling device shuts down, optionally erasing all stored data and programs. At step 235 , since the password and/or biometric matches the enrollee is considered authenticated.
  • the biometric enrolling device prompts the user for a new biometric to be enrolled.
  • the enrollee presents the desired biometric.
  • an output device may be employed to convey the desired biometric.
  • the biometric enrolling device may monitor the presentation to check the quality of the biometric.
  • a check is made whether the quality level of the biometric is sufficient, and if not, a new prompt may be issued at step 240 .
  • step 260 a check is made whether the presentation of the biometric is verifiable, i.e., the person presenting the biometric is authenticated to the biometric enrolling device, and if not, the process may repeat (alternatively, it may terminate if a repeat limit is reached, not shown).
  • the biometric enrolling device acquires the currently presented biometric by recording the biometric from the appropriate sensor.
  • the biometric data is processed (e.g., cryptographically signed and/or formatted).
  • the biometric enrolling device timestamps and encrypts the biometric data.
  • the biometric data is stored (for example, in FLASH memory, protected RAM, protected disc, or the like).
  • a check is made whether more biometrics are required (e.g., more impressions of the same finger, different impressions of multiple fingers, acquiring a face image, voice and finger simultaneously or sequentially, or other combinations, and the like) and if so, the process continues with step 240 . Otherwise, at optional step 280 , the biometric enrolling device may prompt for new information such as for example, new passwords, account preferences, etc. and at optional step 285 (depending on step 280 ) the information is stored. At step 290 , a check is made whether more information is required and, if so, processing continues at step 280 .
  • the service institution decrypts, verifies protections, and correlates the biometric data including authenticating the enrollee with the biometric data stored so that all data delivered is verified so that a determination is made that all returned data (including any identification information, such as, for example, passwords or secret data) has been captured or received according to the expected accredited procedure loaded into the biometric enrolling device when the device was initially configured for use.
  • the institution stores the biometric information in a database for the enrollee(s) and the process completes, at step 385 .
  • the biometric enrolling device connects to the service institution's computer and databases.
  • the biometric enrolling device communicates the biometric information to the service institution where the service institution processes the biometric information (e.g., steps 310 , 312 and 385 ).
  • a check is made if enrollment is completed. If so, then, at step 335 , the biometric enrolling device may disable itself (and may erase itself) and, at step 355 , the enrollee returns the biometric enrolling device (or optionally discards the device).
  • the enrollee/user retains the biometric enrolling device.
  • an enrollee wishes to make a third party transaction and may use the biometric enrolling device to authenticate identity of the third party.
  • the transaction third party requests authentication from the biometric enrolling device.
  • the biometric enrolling device verifies the third party as a valid third party authorized for the type of transaction being requested. This may be performed by validating a key.
  • the biometric enrolling device prompts the enrollee/user for a stored biometric.
  • the biometric enrolling device verifies the stored biometric with the scanned new biometric from the enrollee/user.
  • the biometric enrolling device signs the third party's request (e.g., using a key) denoting that the biometric is verified and also informs the enrollee/user of the verification of the third party.
  • a non-verified biometric results in a non-signed request.
  • the third party permits the transaction to proceed. The transaction may involve purchases, a use of a service, boarding an aircraft, or any transaction or access where authentication of an individual is desired.
  • the process ends.
  • the invention provides a flexible, secure process, for remotely accepting biometrics for subsequent authentication of the user. This may be done efficiently without the need for the enrollee/users to travel to a central location and also avoids the need for trained specialists to monitor the biometric enrollment process.
  • the biometric enrolling device provides a portable, secure and convenient process for enrolling individuals into a biometric database and subsequent verification of identifications to control access to services, devices, and the like.

Abstract

Methods and systems for remotely enrolling enrollees into biometric databases are provided. The method includes acquiring biometric data from one or more biometric sensors and authenticating an enrollee associated with the biometric data. The method includes enrolling the authenticated enrollee associated with the biometric data. The acquiring occurs externally from equipment that requires an identification. The method includes verifying individual samplings of the biometric data for quality at the time of enrollment based on a pre-determined threshold and verifying whether the enrollee presenting the biometric data is authenticated at the time of enrollment. The method includes signing a request of a third party with a private key associated with the third party, the signing denoting that the biometric data is verified for a transaction between the third party and the enrollee. The method includes sending the signed third party request to the third party to complete authenticating of the transaction.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application is a continuation application of co-pending U.S. application Ser. No. 10/818,317, filed on Apr. 6, 2004, the contents of which are incorporated by reference in its entirety herein.
  • FIELD OF THE INVENTION
  • The invention generally relates to the field of computer sensors and, more specifically, to a system and method of biometric enrollment devices and remote enrollment using the enrollment devices.
  • BACKGROUND OF THE INVENTION
  • Security concerns and verification of an individual's identity has become a significant issue for many institutions, employers, and the like. For example, a bank may wish to verify the identity of an individual accessing an account or service. Often access to accounts, services, or facilities relies extensively on passwords or personal identification numbers (PIN). However, biometric information has become more prevalent in replacing or supplementing identification verification.
  • As a consequence of a more widespread use of biometrics, and as biometric databases become accordingly larger, enrollment into the databases becomes an increasingly difficult problem. Enrollment typically has been a labor intensive and somewhat skilled operation often limited by the availability of staff, time, and relatively complicated hardware.
  • Currently, institutions wishing to enroll large numbers of people generally require them to travel to a designated location (e.g., Department of Motor Vehicles or bank branch) for enrollment using approved hardware and skilled operators. This is often inconvenient for the enrollee and expensive in terms of time and costs. Some aspects of using these existing enrollment methods include, for example:
      • (i) Use of bulky hardware;
      • (ii) Requirement of skilled operators for performing the enrollment; and
      • (iii) Necessity of the enrollee traveling to an enrollment site.
  • Some institutions such as banks have experimented with an “inkless paper” enrollment mechanism, for example, a method of making permanent images (e.g., fingerprints) on a recording surface having a thermo sensitive color-developing layer or methods using multi-chemical recording surfaces. The special chemical paper (i.e., “ink-less paper”) is mailed to the customers/enrollees who mail back the fingerprints for subsequent scanning. Similarly, some authorities (e.g., Immigration and Naturalization Service or UK Passport Agency) remotely enroll users in a facial image biometric database, requiring the users to send a photograph. The photography, however, must match strict institutional guidelines on size, head pose, illumination, paper type etc. which may require the user/enrollee to travel to a designated place to have the image taken.
  • Remote enrollment may also be carried out by telephone using speaker identification systems (i.e., voice printing), though this necessarily implies that the speech may be corrupted by channel characteristics and noise.
  • The invention provides an electronic device and method for remote enrollment that has significant advantages over existing methods of enrollment into biometric databases.
  • SUMMARY
  • After considerable review of known art systems, the invention has been developed to solve many problems which has been found with such systems. In particular, for example, the invention provides solutions to the following problems:
      • (i) Fingerprint/face photograph data being captured in paper form and then requiring scanning to be captured in digital format;
      • (ii) The quality of the biometric (e.g., illumination/pose of face or pressure of fingerprint) cannot be assessed at the time of capture which then requires multiple operations to correct the problem; and
      • (iii) Lack of security and trustworthiness in the channel may cause low confidence or trust in the results.
  • In an aspect of the invention, a method of providing a service for capturing biometric data is provided. The method comprises the steps of acquiring biometric data from one or more biometric sensors, authenticating the enrollee associated with the biometric data and enrolling the authenticated enrollee associated with the biometric data.
  • In another aspect of the invention, a method includes the steps of acquiring biometric data from one or more biometric sensors, enrolling an enrollee associated with the biometric data, wherein the biometric data is verified for quality at the time of enrollment based on a pre-determined threshold, and delivering the biometric data associated with the enrollee to a service provider.
  • In another aspect of the invention, a computer program product is provided comprising a computer usable medium having readable program code embodied in the medium. The computer program code includes at least one component to acquire biometric data from one or more biometric sensors, enroll an enrollee associated with the biometric data, wherein the biometric data is verified for quality at the time of enrollment based on a pre-determined threshold, and to deliver the biometric data associated with the enrollee to a service provider.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an embodiment of the invention;
  • FIG. 2 is a block diagram of an embodiment of the invention;
  • FIG. 3 is a block diagram of showing optional components of the invention;
  • FIG. 4 is a block diagram of an embodiment of the invention included with other operational equipment; and
  • FIGS. 5A and 5B are flow charts showing steps of an embodiment for using the invention.
  • DETAILED DESCRIPTION
  • The invention is directed, for example, to a system and method of remotely enrolling enrollees into biometric databases. The system and method may provide a secure enrollment process without requiring an enrollee to travel to a designated location for enrollment. The biometric enrollment device may also be used to implement a biometric enrollment service that may, for example, obtain, validate and store biometric information on behalf of clients or customers. In addition, the system and method of the invention may be used for secure transactions to validate transactions and user accessibility and ability to transact, and the like
  • FIG. 1 is a block diagram of an embodiment of the invention, generally denoted by reference numeral 100, and referred to as a biometric enrollment device. The biometric enrollment device 100, in embodiments, comprises one or more biometric sensors, 101, 102, and 103, such as, for example, fingerprint scans, eye scans, voice printing, etc. The device 100 includes a memory device 110 for recording biometric data sensed by the biometric sensors 101, 102, and 103. The device 100 includes a processor 130 for controlling one or more system components and a communications port 120 under control of the processor 130 and in communication with the memory device 110. The communication ports 120 may be used to communicate with institutional databases 195 and associated computer systems or personal computers 197 for receiving the results of a biometric session and for at least recording biometric information captured by the sensor.
  • The biometric sensors 101-103 may include appropriate components for acquisition of, for example, biometric data such as face image, fingerprint, signatures, skin reflectance, voice characteristics (e.g., by using a microphone and support circuitry), iris characteristics (e.g., using an eye scanner), or the like. It should be understood that these examples are not limiting and it should be apparent that other types of sensors are possible. The one or more biometric sensors 101-103 may include any combination of types of sensors. The memory device 110 may be any suitable storage medium (e.g., protected RAM, FLASH memory, disk, DVD, CD-ROMs, or the like) for portable and protected storage of the biometric data.
  • The invention may also include a timer 135 for time-stamping biometric data operations, a cryptographic key 140, and a encryption component 145 associated with the processor (either internal or external) for encrypting and signing biometric data. An output device 160 (e.g., display) for user feedback, an input device 170 (or input interface) for receiving input from a user may also be provided. A power supply 133 (e.g., a battery or AC supply) provides necessary power to the biometric enrolling device 100, as necessary.
  • The processor 130 may be any suitable microcomputer for controlling and coordinating biometric acquisition and communication operations (e.g., the biometric sensors 101-103, output device 160, input device 170, communication ports 120, etc.). The processor may be programmed with a preset sequence of acquisition tasks that controls the sequencing of the biometric acquisition. The various components of the biometric enrollment device 100 typically comprise low-powered circuits that may be powered on/off and powered by batteries for easy transport (e.g., mailing of the biometric enrollment device). Alternatively, other suitable power supplies may be used as appropriate.
  • FIG. 2 is a block diagram of an embodiment of the invention. This embodiment further includes a capture monitor 150, a biometric quality measurement component 180, and a biometric matcher 190. The capture monitor 150 measures and monitors the enrollment process to prevent fraud. For example, the capture monitor 150 may include a pressure sensor to monitor acceptable fingerprint quality, a wide-angle camera to capture a picture that verifies that the face and fingerprint being captured simultaneously are from the same person, a conduction test to verify fingers are from the same hand, or a hand imaging device that verifies that the correct finger is being presented for a scan.
  • Any logical correlation of input events may be monitored for accurate compliance. The combination may be performed according to predetermined verification standards or plan and typically performed under control of the processor 130. The plan or standards may include, for example, requiring that two fingers be presented simultaneously for fingerprinting, or a fingerprint and an eye scan done sequentially, or a voice scan and face scan performed simultaneously. The plan or standards may stipulate that essentially any combination of biometrics, and in what relationship to one another, is required to capture a biometric or set of biometrics. The plan or standard comprise at least in part an accredited procedure that is expected to occur when used by an enrollee.
  • The biometric quality measurement component 180, associated with the processor 130, may measure the quality of any biometric input at the point of enrollment using, for example, fingerprint quality analysis, head pose measurement, finger live-ness testing (e.g., not a prosthetic), or similar techniques for assuring that the captured metrics are accurate, valid and of sufficient quality. Further, the standards or plan may stipulate pre-determined thresholds that must be achieved when a biometric is measured. For example, a fingerprint must have a certain number of determinable critical points, or a face scan must include a certain number of discernable characteristics, or a voice print must have a certain minimum duration and include certain recognizable words or phrases, or the voice print background noise must not exceed a certain level, or the like. The biometric quality measurement component 180 is a significant advantage over traditional enrollment methods that require the biometric data to be mailed before quality is assessed. Determining quality of the measured biometrics at the time of enrollment saves time and permits multiple attempts to assure acceptable quality in the biometric scans. Since quality is measurable at the time of a biometric scan, the enrollee may be informed immediately of poor quality or unacceptable presentation of the measured body part. In this manner, time and costs are minimized.
  • The invention may also present information on the output device 160 (e.g., an LCD or a loudspeaker) of the quality measurement relative to a required threshold (e.g., a pre-determined threshold). In the case of some measures, the output device 160 may provide specific instructions to the user (e.g., “press harder,” “turn to your left,” “speak louder,” “use your left hand index finger”, etc.). The invention may automatically acquire the biometric when the quality is improved and becomes sufficient as determined in conjunction with one or both of the capture monitor 150 and quality measurement component 180. Likewise, continued acquisition may be predicated on suitable ongoing quality parameters.
  • The biometric matcher 190, also associated with the processor 130, compares the biometric data from a biometric scan with a stored record. The biometric matcher 190 may match data based on which type of metric is being processed. For example, a fingerprint scan is compared with previously stored fingerprint record, etc. The biometric matcher 190 may adjust for variations in the data within prescribed tolerances so that acceptable (typically minor) differences between two different scan episodes may be appropriately processed correctly. For example, a fingerprint previously stored may be compared with data from a current finger scan and a comparison may discover that an acceptable subset of critical points in both scans match. That is, a minimum predetermined number of critical points were matched from the two scans. Similarly, for other types of scans, a minimum pre-determined threshold of acceptable data must match between a previously recorded record and a current scan, as appropriate for the type of biometric(s). These predetermined threshold levels may be scaled in accordance with the importance and significance of the security required for the biometric usage as an authentication tool. That is, the more serious the application of the biometrics for controlling authentication events may require higher thresholds to be established.
  • The biometric enrollment device 100 stores a biometric record of the biometric data in digital format that is not easily viewable and may be encoded. This formatting and encoding requires detailed and extensive knowledge of the internal formatting in order to be successfully attacked. This formatting and encoding may provide a moderate degree of protection in preventing the biometric data to be extracted or tampered with during mailing (e.g., when encryption of the biometric data is not employed).
  • The biometric data may optionally be encrypted, and when employed, secures the biometric data. The encryption component 145 supplies extensive protection against fraudulent access of the biometric data. Once the biometric data is acquired, the data may be encrypted and a digital signature may also be recorded as supplied with the device by the biometric enrollment device and a cryptographic key. This encryption key that is used for signing may be securely erased (e.g., by writing random bit-patterns throughout the memory) once the keys are no longer needed (e.g., after a successful enrollment). This also aids in preventing the keys from fraudulent discovery. The biometric enrollment device may also detect a tampering operation and also erase its key and any temporary biometric data.
  • The timer 135 provides a precise time stamp of when the biometric session occurs and is recorded in the memory device 110. The presence of encryption, user feature extraction, time-stamping, and digital signatures in the device provide substantial security protections making post-capture fraud essentially impossible. The encryption component 145 may be carried out by hardware or software and may use one or more cryptographic keys 140.
  • FIG. 3 is a block diagram showing optional components of the invention. FIG. 3 is similar to FIG. 2, however, embodiments of the invention may include one or more of the optional components (as shown by dotted boxes of the biometric enrollment device 100) in various combinations, depending on circumstances and packaging. FIG. 3 illustrates the optional components which include optional components 102, 103, 135, 140, 145, 150, 160, 170, 180, and 190. Further, the personal computer 197 and institutional database 195 may also be optional aspects of the environment. Accordingly, in all combinations, at least a biometric sensor, a memory, as well as the processor should be provided. The communication port may also be optional though, when institutional database and personal computer are not provided.
  • To protect the enrollment process further, checks may be established to ensure that the enrolled biometric belongs to the intended enrollee. In previous remote enrollment practices, prior to the invention, a secure mail channel was relied upon to and from the individual enrollee (or enrolling institution). While this is still important, it may be further strengthened with this invention by additional mechanisms, as described below.
  • In accordance with the invention, a user may use the input device 170 (which may also be incorporated into a biometric sensor itself) to demonstrate to the biometric enrollment device 100 that the enrollee is the intended enrollee. This may be performed by entering confidential or secret information. Such secret information might be the digits of an account code, a PIN or characteristic gesture (previously sent to the enrollee user by a separate mechanism, and unlikely to be simultaneously compromised.)
  • In situations where the institution has already acquired a biometric record from the enrollee, this may be re-verified before acquiring a new biometric record (or simultaneously captured and verified when the device is returned). This also enables the enrollee to update a biometric record when a biometric changes over time, or if differences do not prohibit recognition of the old biometric. For example, it may be useful to re-enroll face characteristics every 5 years (or other time period), perhaps simultaneous with applying for a new passport. At the time of the incremental update of a biometric, different biometrics may also be acquired, e.g., acquiring an additional fingerprint or acquiring a face image from a customer whose signature is already on record.
  • The biometric enrollment device 100 may also be reusable, typically by being reset and sent to different customers. Alternatively, the biometric enrollment device 100 might transfer the enrolled biometric data back to the enrolling service institution through another mechanism (e.g., secured communication link or detachable memory component such as an encrypted disc) and remain in the possession of the user or user's employer. The biometric enrollment device may be provided with an interface (e.g., USB, Bluetooth, GSM, wi-fi (wireless fidelity), or 802.11 type wireless) as part of the communications port 120 to communicate directly or indirectly (e.g., through a user's personal computer 197) back to an institution providing enrollment services for long-term storage in an institution database 195. The biometric data may also be sent to and stored by an employer of the enrollee. Alternatively, the biometric enrollment device 100 may not communicate until the device is presented to a pre-determined communications device (e.g. bank branch, an ATM or credit card POS machine).
  • FIG. 4 is a block diagram of an embodiment of the invention included with other operational equipment. The biometric enrollment device 100 may be combined with other operational equipment that has some additional functionality, such as a novelty (calculator), a credit card reader, mail meter, communications equipment, or any other equipment that may require identification generally denoted by reference numeral 199. These examples are exemplary and one should recognize that the biometric device may be used with nearly any type of service, device or equipment. Further, the biometric enrollment device 100 may be external to the device 199 and communicate with the device 199, perhaps remotely over a communications link (e.g., the Internet).
  • In the embodiment of FIG. 4, the biometric enrollment device 100 may be used as a sensor for verification of one or more biometrics of a potential user of the equipment or device 199, with or without having transferred the data to a central database (e.g., institutional database 195). If a user biometric is not verified, access to the equipment (or service) or device 199 may be denied or an alarm initiated.
  • Using the Invention
  • FIGS. 5A and 5B are flow charts showing steps of an embodiment for using the invention, beginning at step 200. FIGS. 5A and 5B are representative of the capture validation and transactional abilities of the invention. For example, portions of FIG. 5A shows the process steps of entering biometric information and portions of FIG. 5B shows process steps for validating the ability to access or participate in certain transactions. FIGS. 5A and 5B may equally represent high-level block diagrams of components of the invention implementing the steps thereof. The steps of FIGS. 5A and 5B may be implemented on computer program code in combination with the appropriate hardware. This computer program code may be stored on storage media such as a diskette, hard disk, CD-ROM, DVD-ROM or tape, as well as a memory storage device or collection of memory storage devices such as read-only memory (ROM) or random access memory (RAM).
  • Continuing with step 202, the service providing institution customizes the biometric enrolling device for an enrollee. In embodiments, multiple enrollees may be customized on one biometric enrolling device. The customization includes, for example, a user's name, password, public key, PIN, an expected biometric, or one-off key for communication with the service institution from the enrollee or the biometric enrolling device.
  • At step 203, the service providing institution sends the biometric enrolling device to the enrollee by mail or other secure delivery system. At step 205, the enrollee activates the biometric enrolling device, whereupon, optionally at step 210, the biometric enrolling device prompts the enrollee to authenticate himself. In response to step 210, at step 215 (optional depending on step 210), the enrollee enters a secret code (e.g., secret data previously communicated with the enrollee), if prompted in step 210. At optional step 220, the biometric enrolling device may prompt the enrollee for a biometric, if a biometric is on record from a previous session, for authentication of the enrollee. At optional step 225 (depending on step 220), the enrollee presents the expected biometric to the biometric enrolling device and, in response to step 225, at optional step 230 (depending on step 225), the biometric enrolling device compares the presented biometric with the previously stored biometric template.
  • In response to optional step 230, at step 233, a check is made whether the presented biometric matches the previously recorded biometric template. If not, the process optionally repeats at step 220. Alternatively, a count is kept for the number of attempts to verify the user and if the count exceeds a predetermined limit, the biometric enrolling device shuts down, optionally erasing all stored data and programs. At step 235, since the password and/or biometric matches the enrollee is considered authenticated.
  • At step 240, the biometric enrolling device prompts the user for a new biometric to be enrolled. At step 245, the enrollee presents the desired biometric. During steps 240 and 245 (optionally, in other steps as well), an output device may be employed to convey the desired biometric. At optional step 250, the biometric enrolling device may monitor the presentation to check the quality of the biometric. At optional step 255 (depending on optional step 250), a check is made whether the quality level of the biometric is sufficient, and if not, a new prompt may be issued at step 240. Otherwise, at optional step 260 (depending on step 255), a check is made whether the presentation of the biometric is verifiable, i.e., the person presenting the biometric is authenticated to the biometric enrolling device, and if not, the process may repeat (alternatively, it may terminate if a repeat limit is reached, not shown).
  • If the presentation is verifiable, at step 262, the biometric enrolling device acquires the currently presented biometric by recording the biometric from the appropriate sensor. At optional step 265, the biometric data is processed (e.g., cryptographically signed and/or formatted). At optional step 267, the biometric enrolling device timestamps and encrypts the biometric data. At step 270, the biometric data is stored (for example, in FLASH memory, protected RAM, protected disc, or the like). At optional step 275, a check is made whether more biometrics are required (e.g., more impressions of the same finger, different impressions of multiple fingers, acquiring a face image, voice and finger simultaneously or sequentially, or other combinations, and the like) and if so, the process continues with step 240. Otherwise, at optional step 280, the biometric enrolling device may prompt for new information such as for example, new passwords, account preferences, etc. and at optional step 285 (depending on step 280) the information is stored. At step 290, a check is made whether more information is required and, if so, processing continues at step 280.
  • Referring now to FIG. 5B, at step 295, a decision is made whether the biometric enrolling device is to be mailed back (or hand delivered) to the enrolling service institution or not. This decision may also be made by the sending institution prior to the biometric device is ever delivered. If so, at step 300, the biometric enrolling device is mailed to the service institution. At step 305, the service institution reads the biometric information from the biometric enrolling device. At step 310, the service institution decrypts, verifies protections, and correlates the biometric data including authenticating the enrollee with the biometric data stored so that all data delivered is verified so that a determination is made that all returned data (including any identification information, such as, for example, passwords or secret data) has been captured or received according to the expected accredited procedure loaded into the biometric enrolling device when the device was initially configured for use. At step 312, if the verification is valid, the institution stores the biometric information in a database for the enrollee(s) and the process completes, at step 385.
  • If, however, the biometric enrolling device is not to be mailed or hand delivered at step 295, then at step 315, the biometric enrolling device connects to the service institution's computer and databases. At step 320, the biometric enrolling device communicates the biometric information to the service institution where the service institution processes the biometric information (e.g., steps 310, 312 and 385). At step 325, a check is made if enrollment is completed. If so, then, at step 335, the biometric enrolling device may disable itself (and may erase itself) and, at step 355, the enrollee returns the biometric enrolling device (or optionally discards the device).
  • If, however, the enrollment is ongoing, or the biometric enrolling device is to be used as an authenticator for service requests or transactions, then at step 330, the enrollee/user retains the biometric enrolling device. At step 345, an enrollee wishes to make a third party transaction and may use the biometric enrolling device to authenticate identity of the third party. At step 350, the transaction third party requests authentication from the biometric enrolling device. At step 355, the biometric enrolling device verifies the third party as a valid third party authorized for the type of transaction being requested. This may be performed by validating a key.
  • For an authorized third party, at step 360, the biometric enrolling device prompts the enrollee/user for a stored biometric. At step 365, the biometric enrolling device verifies the stored biometric with the scanned new biometric from the enrollee/user. At step 370, the biometric enrolling device signs the third party's request (e.g., using a key) denoting that the biometric is verified and also informs the enrollee/user of the verification of the third party. A non-verified biometric results in a non-signed request. At step 380, the third party permits the transaction to proceed. The transaction may involve purchases, a use of a service, boarding an aircraft, or any transaction or access where authentication of an individual is desired. At step 385, the process ends.
  • The invention provides a flexible, secure process, for remotely accepting biometrics for subsequent authentication of the user. This may be done efficiently without the need for the enrollee/users to travel to a central location and also avoids the need for trained specialists to monitor the biometric enrollment process. The biometric enrolling device provides a portable, secure and convenient process for enrolling individuals into a biometric database and subsequent verification of identifications to control access to services, devices, and the like.
  • While the invention has been described in terms of embodiments, those skilled in the art will recognize that the invention can be practiced with modifications and in the spirit and scope of the appended claims.

Claims (20)

1. A method comprising:
acquiring biometric data from one or more biometric sensors;
authenticating an enrollee associated with the biometric data;
enrolling the authenticated enrollee associated with the biometric data, wherein the acquiring occurs externally from equipment that requires an identification;
verifying individual samplings of the biometric data for quality at the time of enrollment based on a pre-determined threshold;
verifying whether the enrollee presenting the biometric data is authenticated at the time of enrollment;
signing a request of a third party with a private key associated with the third party, the signing denoting that the biometric data is verified for a transaction between the third party and the enrollee; and
sending the signed third party request to the third party to complete authenticating of the transaction.
2. The method of claim 1, further comprising:
delivering the biometric data associated with the enrollee to a service provider; and
authenticating at the service provider that all delivered data has been captured according to an accredited procedure.
3. The method of claim 1, further comprising communicating the biometric data to an external device using one of a wired or wireless communications port to communicate the biometric data to the external device.
4. The method of claim 1, further comprising verifying the biometric data according to pre-determined verification standards requiring at least one of:
two fingers presented simultaneously for fingerprinting;
a fingerprint and an eye scan performed sequentially; and
a voice scan and face scan performed simultaneously.
5. The method of claim 4, wherein:
the one or more biometric sensors comprise a fingerprint sensor, a skin reflectivity sensor, a camera suitable for capture of a facial image, a microphone for acquiring voice data, and an eye scanner; and
the method further comprises:
receiving the third party request from the third party for the authenticating of the transaction between the third party and the enrollee; and
verifying the third party as a valid third party authorized for a type of the transaction being requested.
6. The method of claim 1, further comprising time stamping the biometric data when the enrolling occurs.
7. The method of claim 1, further comprising at least one of encrypting and certifying the biometric data.
8. The method of claim 1, further comprising:
determining a quality measure for the biometric data sensed by the one or more biometric sensors; and
storing one or more biometric records only when the biometric data is of a quality sufficient to meet a predetermined threshold.
9. The method of claim 1, further comprising providing feedback to cause a change in the biometric data sensed by the one or more biometric sensors so that an increase in the sensed quality of the biometric data occurs.
10. The method of claim 1, further comprising comparing two biometric records and denying access when the compared two biometrics records are different.
11. The method of claim 1, further comprising:
receiving at least one of a password, a secret data, and a user identification before sensing biometric data occurs; and
verifying one or more previously enrolled biometrics before allowing enrollment of additional biometric data.
12. The method of claim 1, further comprising:
creating one or more biometric records;
encrypting the one or more biometric records; and
associating the one or more biometric records with the enrollee.
13. A method comprising:
acquiring biometric data from one or more biometric sensors;
enrolling an enrollee associated with the biometric data, wherein individual samplings of the biometric data are verified for quality at the time of enrollment based on a pre-determined threshold;
delivering the biometric data associated with the enrollee to a service provider;
receiving a request from a third party for authenticating a transaction between the third party and the enrollee;
verifying the third party as a valid third party authorized for a type of the transaction being requested;
authenticating an enrollee using at least one of a password, a user identification and a previously stored biometric prior to the enrolling step and limiting access until the authenticating is successful;
verifying the acquired biometric data meets pre-determined verification standards requiring at least one of:
two fingers presented simultaneously for fingerprinting,
a fingerprint and an eye scan performed sequentially, and
a voice scan and face scan performed simultaneously;
encrypting the biometric data producing encrypted biometric data; and
generating a time stamp of when the enrolling occurs.
14. The method of claim 13, further comprising providing immediate feedback to the enrollee based on whether the pre-determined threshold had been met.
15. The method of claim 13, further comprising detecting tampering with a biometric enrollment device and erasing the biometric data from the biometric enrollment device as a result of the tampering.
16. The method of claim 13, further comprising reusing a biometric enrollment device, which includes one or more biometric sensors, by sending the biometric enrollment device to another enrollee.
17. The method of claim 13, further comprising customizing the biometric enrollment device to the enrollee, wherein the customizing includes at least one of a user name, password, public key, personal identification number, and an expected biometric.
18. A computer program product comprising a tangible computer readable storage memory device having readable program code embodied in the tangible computer readable storage memory device, wherein the computer readable program, when executed on a computing device, is operable to cause the computing device to:
acquire biometric data from one or more biometric sensors;
enroll an enrollee associated with the biometric data, wherein individual samplings of the biometric data are verified for quality at the time of enrollment by comparing the biometric data to a pre-determined threshold;
verify whether the enrollee presenting the biometric data is authenticated at the time of enrollment;
deliver the biometric data associated with the enrollee to a service provider;
sign a request of a third party with a private key associated with the third party, the signing denoting that the biometric data is verified for a transaction between the third party and the enrollee; and
send the signed third party request to the third party to complete authenticating of the transaction.
19. The computer program product of claim 18, wherein:
the pre-determined verification standards require at least one of:
the two fingers presented simultaneously for fingerprinting;
a fingerprint and an eye scan performed sequentially; and
the voice scan and face scan performed simultaneously;
the one or more biometric sensors comprise a fingerprint sensor, a skin reflectivity sensor, a camera suitable for capture of a facial image, a microphone for acquiring voice data, and an eye scanner; and
the at least one component is further operable to:
receive the third party request from the third party for the authenticating of the transaction between the third party and the enrollee; and
verify the third party as a valid third party authorized for a type of the transaction being requested.
20. The computer program product of claim 19, wherein:
the verifying of the third party comprises validating a key associated with the third party; and
the at least one component is further operable to inform the enrollee of the verification of the third party.
US13/598,063 2004-04-06 2012-08-29 System and method for remote self-enrollment in biometric databases Abandoned US20120324235A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/598,063 US20120324235A1 (en) 2004-04-06 2012-08-29 System and method for remote self-enrollment in biometric databases

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/818,317 US8296573B2 (en) 2004-04-06 2004-04-06 System and method for remote self-enrollment in biometric databases
US13/598,063 US20120324235A1 (en) 2004-04-06 2012-08-29 System and method for remote self-enrollment in biometric databases

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/818,317 Continuation US8296573B2 (en) 2004-04-06 2004-04-06 System and method for remote self-enrollment in biometric databases

Publications (1)

Publication Number Publication Date
US20120324235A1 true US20120324235A1 (en) 2012-12-20

Family

ID=35061916

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/818,317 Expired - Fee Related US8296573B2 (en) 2004-04-06 2004-04-06 System and method for remote self-enrollment in biometric databases
US13/598,063 Abandoned US20120324235A1 (en) 2004-04-06 2012-08-29 System and method for remote self-enrollment in biometric databases

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/818,317 Expired - Fee Related US8296573B2 (en) 2004-04-06 2004-04-06 System and method for remote self-enrollment in biometric databases

Country Status (1)

Country Link
US (2) US8296573B2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9299350B1 (en) * 2013-03-15 2016-03-29 Amazon Technologies, Inc. Systems and methods for identifying users of devices and customizing devices to users
CN108701218A (en) * 2017-02-03 2018-10-23 华为技术有限公司 A kind of method, apparatus and terminal of fingerprint collecting
WO2019164851A1 (en) * 2018-02-23 2019-08-29 Visa International Service Association Efficient biometric self-enrollment
US20210117524A1 (en) * 2018-04-23 2021-04-22 Amadeus S.A.S. Biometric authentication method, system, and computer program
WO2021158551A1 (en) * 2020-02-03 2021-08-12 Micron Technology, Inc. Multi-factor authentication enabled memory sub-system
US20220179935A1 (en) * 2020-12-08 2022-06-09 Ail Co., Ltd. Rf communication device equipping with biometric sensor and preventing physical antenna hacking
US11461446B2 (en) * 2014-06-12 2022-10-04 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method

Families Citing this family (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9613483B2 (en) 2000-12-27 2017-04-04 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
US7254383B2 (en) * 2004-07-30 2007-08-07 At&T Knowledge Ventures, L.P. Voice over IP based biometric authentication
US20060206722A1 (en) * 2004-12-06 2006-09-14 Zhang George Z Method and apparatus for networked biometric authentication
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
US20060170530A1 (en) * 2005-02-02 2006-08-03 Enenia Biometrics, Inc. Fingerprint-based authentication using radio frequency identification
US8079079B2 (en) * 2005-06-29 2011-12-13 Microsoft Corporation Multimodal authentication
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US20070136604A1 (en) * 2005-12-06 2007-06-14 Motorola, Inc. Method and system for managing secure access to data in a network
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US8364646B2 (en) * 2006-03-03 2013-01-29 Eyelock, Inc. Scalable searching of biometric databases using dynamic selection of data subsets
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US8261072B2 (en) * 2006-03-24 2012-09-04 Atmel Corporation Method and system for secure external TPM password generation and use
US20070226514A1 (en) * 2006-03-24 2007-09-27 Atmel Corporation Secure biometric processing system and method of use
US20070233614A1 (en) * 2006-03-30 2007-10-04 Early Warning Services, Llc Management of biometric information
US20070255953A1 (en) * 2006-04-28 2007-11-01 Plastyc Inc. Authentication method and apparatus between an internet site and on-line customers using customer-specific streamed audio or video signals
US7904718B2 (en) * 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US8604901B2 (en) * 2006-06-27 2013-12-10 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
US20100242102A1 (en) * 2006-06-27 2010-09-23 Microsoft Corporation Biometric credential verification framework
US9654589B2 (en) * 2006-08-24 2017-05-16 Bby Solutions, Inc. Configurable personal audiovisual device for use in application-sharing system
US8521857B2 (en) 2006-08-24 2013-08-27 Bby Solutions, Inc. Systems and methods for widget rendering and sharing on a personal electronic device
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
WO2009002804A2 (en) * 2007-06-22 2008-12-31 Chumby Industries, Inc. Systems and methods for device registration
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US8694793B2 (en) * 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
US9361440B2 (en) * 2007-12-21 2016-06-07 Apple Inc. Secure off-chip processing such as for biometric data
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
WO2009126732A2 (en) 2008-04-08 2009-10-15 Proxense, Llc Automated service-based order processing
US8504365B2 (en) * 2008-04-11 2013-08-06 At&T Intellectual Property I, L.P. System and method for detecting synthetic speaker verification
US20100182126A1 (en) * 2008-12-18 2010-07-22 Martis Dinesh J Biometric sensing apparatus and methods incorporating the same
US9501618B1 (en) 2009-02-03 2016-11-22 Brooke Erin Wurst Systems, methods and devices for anonymously collecting personal data using a mobile device
US10204704B1 (en) 2009-02-03 2019-02-12 Brooke Erin Wurst Systems and methods for biometrically retrieving medical information
US8242892B2 (en) * 2009-02-12 2012-08-14 International Business Machines Corporation System, method and program product for communicating a privacy policy associated with a radio frequency identification tag and associated object
US9298902B2 (en) * 2009-02-12 2016-03-29 International Business Machines Corporation System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
US8301902B2 (en) * 2009-02-12 2012-10-30 International Business Machines Corporation System, method and program product for communicating a privacy policy associated with a biometric reference template
US8289135B2 (en) * 2009-02-12 2012-10-16 International Business Machines Corporation System, method and program product for associating a biometric reference template with a radio frequency identification tag
US8359475B2 (en) * 2009-02-12 2013-01-22 International Business Machines Corporation System, method and program product for generating a cancelable biometric reference template on demand
US8327134B2 (en) * 2009-02-12 2012-12-04 International Business Machines Corporation System, method and program product for checking revocation status of a biometric reference template
US8659390B2 (en) * 2009-08-04 2014-02-25 Raytheon Company Method and system for generating a biometric query plan
JP5218991B2 (en) * 2009-12-08 2013-06-26 株式会社日立製作所 Biometric authentication system and biometric authentication method using multiple types of templates
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US9159187B2 (en) * 2010-11-23 2015-10-13 Concierge Holdings, Inc. System and method for verifying user identity in a virtual environment
US10153901B2 (en) * 2010-11-23 2018-12-11 Concierge Holdings, Inc. System and method for verifying user identity in a virtual environment
CA2827478C (en) 2011-02-18 2020-07-28 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
EP2688009A4 (en) * 2011-03-18 2014-09-10 Fujitsu Frontech Ltd Verification device, verification program, and verification method
US9256720B2 (en) * 2011-05-18 2016-02-09 Nextgenid, Inc. Enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
US9256719B2 (en) * 2011-05-18 2016-02-09 Nextgenid, Inc. Multi-biometric enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
US9721078B2 (en) * 2011-06-29 2017-08-01 Alclear Llc System and method for user enrollment in a secure biometric verification system
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US9160536B2 (en) * 2011-11-30 2015-10-13 Advanced Biometric Controls, Llc Verification of authenticity and responsiveness of biometric evidence and/or other evidence
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US9832023B2 (en) 2011-10-31 2017-11-28 Biobex, Llc Verification of authenticity and responsiveness of biometric evidence and/or other evidence
WO2013071454A1 (en) * 2011-11-16 2013-05-23 Inversiones Ketterer Riedel Limitada High-security appliance for providing a device that allows the attendance of users/workers to be recorded online, under tamper-proof conditions that provide a high level of protection, and attendance recording method
JP2013137590A (en) * 2011-12-28 2013-07-11 Fujitsu Frontech Ltd Authentication device, authentication program and authentication method
USD818464S1 (en) 2014-04-11 2018-05-22 Nextgenid, Inc. Kiosk
USD760711S1 (en) 2012-05-18 2016-07-05 NexgenID, Inc. Kiosk
US8812863B2 (en) 2012-06-18 2014-08-19 Willis D. Stinson, III Personal biometric system and method for wireless device control
US8913801B2 (en) 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
US10372962B2 (en) 2012-06-29 2019-08-06 Apple Inc. Zero fingerprint enrollment system for an electronic device
US8970348B1 (en) * 2012-08-28 2015-03-03 Intuit Inc. Using sequences of facial gestures to authenticate users
EP2924546A4 (en) * 2012-11-22 2016-05-18 Nec Corp Electronic device, unlocking method, and program
AT513806B1 (en) * 2013-01-14 2022-09-15 Ekey Biometric Systems Gmbh System for the identification of persons
WO2014135982A1 (en) * 2013-03-06 2014-09-12 Assa Abloy Ab Instant mobile device based data capture and credentials issuance system
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US9678591B2 (en) 2013-06-10 2017-06-13 The Board Of Trustees Of The Leland Stanford Junior University Method and apparatus for sensing touch
US9465974B2 (en) * 2013-07-10 2016-10-11 Apple Inc. Electronic device providing downloading of enrollment finger biometric data via short-range wireless communication
KR101343349B1 (en) * 2013-10-15 2013-12-20 권영대 Security card processing fingerprint recognition, system and method of processing security cards using fingerprint recognition
PL407047A1 (en) * 2014-02-05 2015-08-17 Michał Waluś Method for acquiring personal features, preferably for the systems of biometric authentication and the system for the decision-making acquisition
US9773151B2 (en) * 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US9514351B2 (en) 2014-02-12 2016-12-06 Apple Inc. Processing a fingerprint for fingerprint matching
US9576126B2 (en) * 2014-02-13 2017-02-21 Apple Inc. Updating a template for a biometric recognition device
US9992026B2 (en) 2014-03-28 2018-06-05 Mohammed Alawi E GEOFFREY Electronic biometric (dynamic) signature references enrollment method
USD751061S1 (en) 2014-04-11 2016-03-08 Nextgenid, Inc. Kiosk
US10289896B2 (en) 2014-06-23 2019-05-14 British Telecommunications Public Limited Company Biometric identification
WO2015198011A1 (en) 2014-06-23 2015-12-30 British Telecommunications Public Limited Company Biometric identification
DE102014109682B4 (en) * 2014-07-10 2016-04-28 Bundesdruckerei Gmbh Mobile terminal for collecting biometric data
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US9305155B1 (en) * 2015-02-12 2016-04-05 United Services Automobile Association (Usaa) Toggling biometric authentication
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US10572641B1 (en) * 2016-06-21 2020-02-25 Wells Fargo Bank, N.A. Dynamic enrollment using biometric tokenization
US10193884B1 (en) 2016-06-21 2019-01-29 Wells Fargo Bank, N.A. Compliance and audit using biometric tokenization
US10142333B1 (en) 2016-06-21 2018-11-27 Wells Fargo Bank, N.A. Biometric reference template record
JP6609048B2 (en) * 2016-06-23 2019-11-20 株式会社日立製作所 Biometric signature system and biometric certificate registration method
US10425408B2 (en) 2016-09-07 2019-09-24 Bank Of America Corporation Encrypted biometric authenication
US10425232B2 (en) 2016-09-07 2019-09-24 Bank Of America Corporation Encrypted biometric registration
US10468129B2 (en) * 2016-09-16 2019-11-05 David Lyle Schneider Biometric medical antifraud and consent system
CN108280392A (en) * 2017-01-06 2018-07-13 望墨科技(武汉)有限公司 A kind of iris recognition detects the method and system of deception in the process
US10764281B1 (en) * 2017-01-09 2020-09-01 United Services Automobile Association (Usaa) Systems and methods for authenticating a user using an image capture device
US10769415B1 (en) * 2017-09-09 2020-09-08 Apple Inc. Detection of identity changes during facial recognition enrollment process
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US10997446B2 (en) * 2018-02-16 2021-05-04 Fingerprint Cards Ab Enrollment scheme for an electronic device
CN108574578A (en) * 2018-03-22 2018-09-25 北京交通大学 A kind of black box data protection system and method
JP2022059099A (en) * 2019-02-25 2022-04-13 ソニーグループ株式会社 Information processing device, information processing method, and program
US10885171B2 (en) * 2019-03-21 2021-01-05 Advanced New Technologies Co., Ltd. Authentication verification using soft biometric traits
US20220207943A1 (en) * 2020-12-30 2022-06-30 Assa Abloy Ab Automated mass facial recognition enrollment
CN113254904B (en) * 2021-07-06 2021-10-22 浙江宇视科技有限公司 Intelligent processing method, device, equipment and medium for multi-dimensional information acquisition and identification
US11912234B2 (en) 2021-12-02 2024-02-27 Ford Global Technologies, Llc Enhanced biometric authorization

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5659616A (en) * 1994-07-19 1997-08-19 Certco, Llc Method for securely using digital signatures in a commercial cryptographic system

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US5153918A (en) * 1990-11-19 1992-10-06 Vorec Corporation Security system for data communications
US5544255A (en) * 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
US5933515A (en) * 1996-07-25 1999-08-03 California Institute Of Technology User identification through sequential input of fingerprints
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6317834B1 (en) * 1999-01-29 2001-11-13 International Business Machines Corporation Biometric authentication system with encrypted models
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
SE514105C2 (en) * 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Secure distribution and protection of encryption key information
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
US20010051924A1 (en) * 2000-05-09 2001-12-13 James Uberti On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
MY134895A (en) * 2000-06-29 2007-12-31 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
US20020091937A1 (en) * 2001-01-10 2002-07-11 Ortiz Luis M. Random biometric authentication methods and systems
US20020104027A1 (en) * 2001-01-31 2002-08-01 Valene Skerpac N-dimensional biometric security system
US20020112177A1 (en) * 2001-02-12 2002-08-15 Voltmer William H. Anonymous biometric authentication
US6959874B2 (en) * 2001-02-23 2005-11-01 Bardwell William E Biometric identification system using biometric images and personal identification number stored on a magnetic stripe and associated methods
EP1239629B1 (en) * 2001-03-05 2011-01-12 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method for the safe use and transmission of biometric data for authentication purposes
US6970582B2 (en) * 2001-03-06 2005-11-29 Northrop Grumman Corporation Method and system for identity verification using multiple simultaneously scanned biometric images
US20020174347A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Authentication with variable biometric templates
US8484333B2 (en) * 2001-08-22 2013-07-09 Aol Inc. Single universal authentication system for internet services
US7818792B2 (en) * 2002-02-04 2010-10-19 General Instrument Corporation Method and system for providing third party authentication of authorization
US7366905B2 (en) * 2002-02-28 2008-04-29 Nokia Corporation Method and system for user generated keys and certificates
US7079007B2 (en) * 2002-04-19 2006-07-18 Cross Match Technologies, Inc. Systems and methods utilizing biometric data
CN100342294C (en) * 2002-07-03 2007-10-10 富利科技有限公司 Biometric private key infrastructure
CZ2005209A3 (en) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Safe biometric verification of identity

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5659616A (en) * 1994-07-19 1997-08-19 Certco, Llc Method for securely using digital signatures in a commercial cryptographic system

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9299350B1 (en) * 2013-03-15 2016-03-29 Amazon Technologies, Inc. Systems and methods for identifying users of devices and customizing devices to users
US11461446B2 (en) * 2014-06-12 2022-10-04 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method
US11860987B2 (en) 2014-06-12 2024-01-02 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method
CN108701218A (en) * 2017-02-03 2018-10-23 华为技术有限公司 A kind of method, apparatus and terminal of fingerprint collecting
WO2019164851A1 (en) * 2018-02-23 2019-08-29 Visa International Service Association Efficient biometric self-enrollment
US20210117524A1 (en) * 2018-04-23 2021-04-22 Amadeus S.A.S. Biometric authentication method, system, and computer program
US11487860B2 (en) * 2018-04-23 2022-11-01 Amadeus S.A.S. Biometric authentication method, system, and computer program
WO2021158551A1 (en) * 2020-02-03 2021-08-12 Micron Technology, Inc. Multi-factor authentication enabled memory sub-system
US20220179935A1 (en) * 2020-12-08 2022-06-09 Ail Co., Ltd. Rf communication device equipping with biometric sensor and preventing physical antenna hacking
US11934502B2 (en) * 2020-12-08 2024-03-19 Ail Co., Ltd. RF communication device equipping with biometric sensor and preventing physical antenna hacking

Also Published As

Publication number Publication date
US8296573B2 (en) 2012-10-23
US20050229007A1 (en) 2005-10-13

Similar Documents

Publication Publication Date Title
US8296573B2 (en) System and method for remote self-enrollment in biometric databases
US7941835B2 (en) Multi-mode credential authorization
US9979709B2 (en) Methods for secure restoration of personal identity credentials into electronic devices
US8799670B2 (en) Biometric authentication method, computer program, authentication server, corresponding terminal and portable object
US4993068A (en) Unforgeable personal identification system
US9384338B2 (en) Architectures for privacy protection of biometric templates
JP4111810B2 (en) Personal authentication terminal, personal authentication method, and computer program
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
CN105373924B (en) System for providing safe payment function for terminal equipment
US20060242691A1 (en) Method for carrying out a secure electronic transaction using a portable data support
JPWO2007094165A1 (en) Identification system and program, and identification method
JP5303407B2 (en) Biometric authentication system, portable terminal, semiconductor element, and information processing server
JP2006262333A (en) Living body authentication system
JP2000215280A (en) Identity certification system
KR100546775B1 (en) Method for issuing a note of authentication and identification of MOC user using human features
WO2013051010A2 (en) A system and method for implementing biometric authentication for approving user's financial transactions
JP2006293473A (en) Authentication system and authentication method, terminal device, and authentication device
JP2003091508A (en) Personal authentication system using organism information
JP2005354490A (en) Method, system, and device for proving existence of personal digital assistant user himself or herself
JPH10255005A (en) User authentication system
WO2023239760A1 (en) Computer-implemented user identity verification method
Chang et al. CMPE 209 Network Security Spring 2007
AU2011204915A1 (en) Multi-mode credential authentication

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION