US20190031145A1 - Biometric identification system connected vehicle - Google Patents

Biometric identification system connected vehicle Download PDF

Info

Publication number
US20190031145A1
US20190031145A1 US16/048,080 US201816048080A US2019031145A1 US 20190031145 A1 US20190031145 A1 US 20190031145A1 US 201816048080 A US201816048080 A US 201816048080A US 2019031145 A1 US2019031145 A1 US 2019031145A1
Authority
US
United States
Prior art keywords
vehicle
biometric
person
identification system
biometric identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/048,080
Inventor
Joe Trelin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Identity LLC
Original Assignee
Alclear LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alclear LLC filed Critical Alclear LLC
Priority to US16/048,080 priority Critical patent/US20190031145A1/en
Assigned to ALCLEAR, LLC reassignment ALCLEAR, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Trelin, Joe
Publication of US20190031145A1 publication Critical patent/US20190031145A1/en
Assigned to JP MORGAN CHASE BANK, N.A. reassignment JP MORGAN CHASE BANK, N.A. SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALCLEAR, LLC
Assigned to SECURE IDENTITY, LLC reassignment SECURE IDENTITY, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALCLEAR, LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/25Means to switch the anti-theft system on or off using biometry
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/24Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration
    • B66B1/2408Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration where the allocation of a call to an elevator car is of importance, i.e. by means of a supervisory or group controller
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/3407Setting or modification of parameters of the control system
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/46Adaptations of switches or switchgear
    • B66B1/468Call registering systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • G06K9/00295
    • G06K9/00845
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/59Context or environment of the image inside of a vehicle, e.g. relating to seat occupancy, driver state or inner lighting conditions
    • G06V20/597Recognising the driver's state or behaviour, e.g. attention or drowsiness
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0809Driver authorisation; Driver identical check
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0818Inactivity or incapacity of driver
    • B60W2040/0827Inactivity or incapacity of driver due to sleepiness
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W2040/0872Driver physiology
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4676Call registering systems for checking authorization of the passengers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the described embodiments relate generally to biometrics. More particularly, the present embodiments relate to vehicles connected to biometric identification systems.
  • Biometric identification systems may identify people using biometrics.
  • Biometrics may include fingerprints, irises, eyes, faces, voices, gaits, pictures, or other identifying characteristics about a person.
  • a biometric identification system may capture a biometric using a biometric reader and identify a person by comparing the captured information against stored information. For example, a camera may capture an image of a fingerprint and compare the image of the fingerprint against stored fingerprint images.
  • a vehicle such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on
  • a biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on.
  • the person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof.
  • the vehicle may then be configured for the person based on the identification.
  • a connected vehicle biometric identification system includes a biometric reader that obtains a biometric and a vehicle, including a component.
  • the vehicle receives an identity of a person determined using the biometric and configures the component using the identity.
  • configuration of the component allows the person to operate the vehicle. In various examples, configuration of the component unlocks the vehicle. In numerous examples, configuration of the component determines permissions for the person and allows operation of the vehicle based on the permissions. In some implementations of such examples, determining the permissions includes determining whether the person has a valid license to operate the vehicle. In various implementations of such examples, determining the permissions includes determining whether the person has an insurance policy that covers operation of the vehicle. In numerous implementations of such examples, determining the permissions includes determining whether the person has a rental agreement relating to the vehicle.
  • a connected vehicle biometric identification system includes at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor executes the instructions to determine an identity for a person using a digital representation of a biometric and configure a component of a vehicle using the identity.
  • the at least one processor monitors facial distress during operation of the vehicle. In some implementations of such examples, the at least one processor performs an action based on the facial distress.
  • the at least one processor determines a sleepiness level of an operator. In some implementations of such examples, the at least one processor provides an alert based on the sleepiness level.
  • the at least one processor receives a request for service via the vehicle and processes the request using the identity. In some examples, the at least one processor determines the person is not enrolled for biometric identification and enrolls the person.
  • a biometric identification system connected vehicle includes a component, at least one non-transitory storage medium that stores instructions, and at least one processor.
  • the at least one processor executes the instructions to receive an identity of a person determined using a digital representation of a biometric and configures the component using the identity.
  • the component is a seat of the biometric identification system connected vehicle and configuration of the component includes changing a position of the seat.
  • the component is a climate control system of the biometric identification system connected vehicle and configuration of the component includes changing a setting of the climate control system.
  • the component is an entertainment system of the biometric identification system connected vehicle and configuration of the component includes altering a setting of the entertainment system of the biometric identification system connected vehicle.
  • altering the setting of the entertainment system includes programming a set of radio stations.
  • the at least one processor configures the component by disabling operation of the biometric identification system connected vehicle if the person is unauthorized to operate the biometric identification system connected vehicle.
  • FIG. 1 depicts a first example of an entry and customization process flow for a biometric identification system connected vehicle.
  • FIG. 2 depicts a second example of an entry and customization process flow for a biometric identification system connected vehicle.
  • FIG. 3 depicts an example of an enrollment process flow for a biometric identification system connected vehicle.
  • FIG. 4 depicts an example of a driver validation process flow for a biometric identification system connected vehicle.
  • FIG. 5 depicts an example system for biometric processing that may be used with a biometric identification system connected vehicle, such as biometric identification system connected vehicles relating to FIGS. 1-4 .
  • FIG. 6 depicts an example application programming interface client interaction for the system of FIG. 5 .
  • FIG. 7 depicts an example application programming interface server interaction for the system of FIG. 5 .
  • FIG. 8 depicts an example data structure that may be used for the abstracted biometric identifier in the system of FIG. 5 .
  • FIG. 9 depicts an example process flow of the system of FIG. 5 .
  • FIG. 10 depicts an example of a matching engine abstraction that may be used in the present disclosure.
  • FIG. 11 depicts a first example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 12 depicts a second example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 13 depicts a third example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 14 depicts a fourth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 15 depicts a fifth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 16 depicts a sixth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 17 depicts an example of functional relationships between components that may be used to implement a device and a vehicle of a biometric identification system, such as the device and vehicle of FIG. 1 .
  • a vehicle such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on
  • a biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on.
  • the person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof.
  • the vehicle may then be configured for the person based on the identification.
  • the vehicle may be configured by unlocking the vehicle and/or otherwise enabling one or more components (such as a starter) that allow use of the vehicle.
  • the vehicle may be configured by determining permissions the person has with respect to the vehicle and enforcing those permissions.
  • the vehicle may be configured by adjusting one or more components for the person (such as adjusting one or more seats, steering wheel positions, radio stations, entertainment systems, climate control systems, and so on according to one or more preferences of the person).
  • the vehicle may be configured by enabling the person to order one or more goods or services via the vehicle based upon the identification (such as purchasing a meal via a touch screen or other interface associated with the vehicle, ordering servicing for the vehicle like refueling or scheduling an oil change, arranging lodging or airfare, accessing an email or other account corresponding to the person, and so on).
  • the vehicle may be configured by renting the vehicle for the person.
  • the vehicle may be configured by allowing operation if the person has a valid operator's license, rental agreement, insurance policy, and so on covering the vehicle.
  • the biometric may be obtained by a biometric reader associated with but not coupled to the vehicle.
  • a biometric reader associated with but not coupled to the vehicle.
  • a camera proximate the vehicle may obtain one or more images of the person's face, gait, iris, and so on as the person approaches the vehicle.
  • the biometric reader may be located outside and/or within the vehicle.
  • a fingerprint reader may be coupled to a door handle, a steering wheel, and so on.
  • the biometric reader may be coupled to a computing device or other controller (which may or may not be a component of the vehicle) that communicates with a biometric identification system for identifying the person associated with the biometric.
  • the biometric reader may pass information to the vehicle, which may then exchange information with a biometric identification system to identify the person and obtain data from the biometric identification system to use in configuring itself for the person.
  • a device coupled to the biometric reader may obtain information related to the biometric and exchange information with a biometric identification system, which may then provide data to use in configuring the vehicle to the device, the vehicle, and so on. Any number of networking and processing arrangements are possible and contemplated without departing from the scope of the present disclosure.
  • the biometric identification system connected vehicle technology of the present disclosure may enable users of vehicles with hourly, daily, or subscription rental or lease agreements (as well as vehicles owners) to use a single biometric identity to unlock vehicles; lock vehicles; make purchases from within the vehicle for on-board services (such as On-StarTM or SiriusTM); make purchases from external pay services such as tolls or parking garages; personalize vehicle settings such as radio stations, seat positions, mirror positions, and climate control; and so on.
  • entertainment and Internet services such as music services, text, or email services
  • the biometric identification system connected vehicle technology may automatically identify drivers and their license credentials to relevant parties. As such, the drivers may not need to show license credentials upon renting or using a subscription vehicle, or exiting a rental facility.
  • the biometric identification system connected vehicle technology may also enable immediate and enduring data about vehicle operation. This may include, but is not limited to, the person who is driving the vehicle, the duration of operation, facial expressions, recognition of duress, and so on.
  • the person's data can be made available to external users. For example, the data may be made available to insurance companies, automobile manufacturers, and so on.
  • the data may also be aggregated for use in marketing and trend analysis.
  • a person's privileges and/or preferences with respect to one or more vehicles may be stored and maintained.
  • the person's privileges and/or preferences may be entered manually, automatically updated by interaction with the person, and so on.
  • a person may adjust seat settings. The person's adjustment may be recorded and seats may be adjusted according to the recorded information the next time the person uses that vehicle or another vehicle.
  • a person enrolled with the biometric identification system may walk into a car rental office.
  • the person may use their biometric to confirm the person's reservation.
  • the person may be automatically given keys to the vehicle or use the person's biometric to enter the vehicle and turn the vehicle on or off.
  • the person may provide one or more biometrics.
  • biometrics may be any modality (e.g., biometric type). Modalities may include, but are not limited to, face, iris, finger, voice, and so on.
  • the biometric may allow access and immediately set various vehicle components to the person's preferences. For example, seats, radio stations, internet components, phone, and so on preferences may be set for the person.
  • the person may exit the rental facility by showing the person's biometric (in some implementations, without having to take out or otherwise provide a license or rental agreement).
  • the person may lock the vehicle by providing a biometric for a period of time, such as staring into a camera or keeping a finger on a fingerprint reader for an extended period of time (such as thirty seconds).
  • a biometric for a period of time, such as staring into a camera or keeping a finger on a fingerprint reader for an extended period of time (such as thirty seconds).
  • an extended period of time such as thirty seconds.
  • biometric sensors readers, or devices (such as cameras, fingerprint readers, and so on) and integrated artificial intelligence (AI)
  • AI integrated artificial intelligence
  • the user's facial expressions may be managed and identified. Actions may be performed based thereon. Such actions may include, but are not limited to, recording, reporting, altering available services, vehicle access, alerting authorities in cases of duress, ceasing operation of the vehicle if an unauthorized driver sits in the driver's seat, and so on.
  • the biometric identification system connected vehicle technology may allow a single enrollment to enable use of the functionality across an open network of unrelated and independent automobile components, manufacturers, agencies, outlets, and so on. For example, a person may register with a single biometric identification service and utilize any vehicles connected to that service without registering for additional vehicles.
  • the biometric identification system connected vehicle technology may allow enrollment in the biometric identification system from within a vehicle.
  • the biometric identification system connected vehicle technology may allow enrollment in the biometric identification system from a mobile device within (and/or determined to be within, such as by using a global positioning system or near field antenna of the mobile device) the vehicle.
  • FIG. 1 depicts a first example of an entry and customization process flow 100 for a biometric identification system connected vehicle 101 , such as an automobile.
  • An automobile gateway device 102 controller may be integrated with an application programming interface (API), software development kit (SDK), or other software for configuring operations of a biometric identification system connected vehicle.
  • the automobile gateway device 102 controller and/or API may interact with a biometric pre-identifier application that obtains (such as via a camera, fingerprint sensor, microphone, and so on) a biometric for a person (such as a picture of a person, a finger, an iris, a voice, a gait, and so on).
  • the biometric pre-identifier application may interact with a biometric identity storage 103 (which may be located locally and/or in the cloud and/or other remote device) and/or a credentialing system (which may be located locally and/or in the cloud and/or other remote device).
  • the biometric pre-identifier application may obtain the biometric and/or digital representation thereof (such as a hash) and provide such to the automobile gateway device 102 controller and/or API.
  • the automobile gateway device 102 controller and/or API may store the biometric and/or digital representation thereof and/or transmit the biometric and/or digital representation or abstraction (such as the abstract biometric identifier (ID) data structure discussed below) thereof to a biometric identification system 104 .
  • the automobile gateway device 102 controller and/or API may receive an identification of the person from the biometric identification system 104 and/or other information that may be used to configure the vehicle 101 .
  • an API identifier may be integrated within the vehicle's electronic components (such as a central console information and entertainment system and so on) and the API may pass information to these devices.
  • the API may pass information to such devices in a format in which the devices are configured to accept information.
  • a central control hub that organizes and/or controls other components.
  • Such a central control hub may request the information (such as from the API, the biometric identification system, and so on) and direct the data and permissions appropriately.
  • the API, vehicle, biometric identification system, and so on may be directly integrated with individual devices. In such cases, upon biometric information, the API, vehicle, biometric identification system, and so on may push the appropriate information, configurations, or privileges to one or more devices. Such device may not store that information after logout or other cessation of vehicle use by the person.
  • a biometric of the operator of the vehicle may be compared to an access control list or other permission structure.
  • an operator's biometrics may be obtained passively during operation.
  • an operator's biometrics may be obtained passively during operation of the vehicle via a camera in the rear view mirror and compared to a privilege list.
  • FIG. 2 depicts a second example of an entry and customization process flow 200 for a biometric identification system connected vehicle 201 .
  • the vehicle 201 may include any number of individual devices and/or components 205 that may be controlled, adjusted, and/or otherwise configured based on the identification. For example, locks may be locked or unlocked, mirrors may be set to particular positions, positions of seats may be adjusted, a temperature may be set or otherwise controlled, a radio may be programmed, and so on. Any number of different devices or components 205 may be configured.
  • a vehicle 201 may have smart windows, doors, seat belts, climate control systems, starters, entertainment systems, engines, and/or other components 205 that may be enabled, disabled, configured according to preferences of the person or defaults, adjusted to record new preferences for the person, and so on.
  • various access control lists or other permission structures may indicate one or more permissions that one or more people have with respect to the vehicle.
  • Such permission structures may be stored locally and/or remotely.
  • Permission structures may range in formats from simple lists of names and permissions in text files, spreadsheets, and so on to complex databases like an LDAP (Lightweight Directory Access Protocol), a non-SQL (structured query language) database, and so on.
  • LDAP Lightweight Directory Access Protocol
  • non-SQL structured query language
  • a parent may have full use of all vehicle components 205 whereas a teenage child may be allowed to use a vehicle during daylight hours (whether by parental control, legal restrictions, and so on).
  • the permissions may be obtained and the vehicle 201 may be configured to enforce those permissions.
  • the vehicle 201 may be configured for the teenage child to only start during daylight hours, and to transmit notifications to the parent if a speed limit is exceeded.
  • a biometric identification system 204 to which the vehicle is connected may register people. If a biometric is obtained for an enrolled person, the person may be identified and the vehicle 201 may be configured accordingly. However, if the person is not enrolled, the person may be prompted to enroll. The vehicle 201 may be configured to enroll the person.
  • FIG. 3 depicts an example of an enrollment process flow 300 for a biometric identification system connected vehicle 301 .
  • a device 302 (which may include a biometric reader and/or other components or controllers) associated with the vehicle 301 may obtain a biometric for the unenrolled person.
  • the device 302 and another device 306 (such as the person's mobile phone or other computing device) may obtain identity proof information, such as a photo of a driver's or other operator's license.
  • identity proof information such as a photo of a driver's or other operator's license.
  • the biometric and/or digital representation thereof and/or data related to the identity proof information may be provided to a biometric identification system.
  • the biometric identification system may then enroll the person (which may involve performing various actions and/or communicating with other devices or systems to accomplish tasks such as verifying the data related to the identity proof information in an identity proof information database, performing a background check on the person, verifying the person's identity, obtaining payment for enrollment, and so on). Enrollment may include creation of privilege, personalization, and/or other information for the person, which may or may not be specifically related to the vehicle 301 . This information may then be stored in an access control list and/or other structure (which may be stored locally and/or remotely, such as by the biometric identification system).
  • a biometric identification system connected vehicle may be used to validate an operator.
  • FIG. 4 depicts an example of a driver validation process flow 400 for a biometric identification system connected vehicle 401 .
  • a person may be identified to determine if the person is authorized to use a vehicle (such as whether or not the person has permissions set by an owner or other entity, whether or not the person has a valid operator's license for the vehicle, whether or not the person has an insurance policy covering the vehicle, and so on).
  • the vehicle 401 may also be used to validate the operator by monitoring one or more biometrics during use of the vehicle and/or the person's use of the vehicle.
  • the vehicle 401 may be configured to capture images of the person's face during use and/or evaluate the images for facial distress or other facial characteristics, which may use artificial intelligence.
  • the vehicle 401 may perform one or more actions based on such monitoring and/or evaluation.
  • the vehicle 401 may monitor and record facial distress or other facial characteristics and provide such recorded information to the owner of the vehicle 401 , a provider of an insurance policy to the person, and so on.
  • the recorded facial distress or other facial characteristics may indicate misuse of the vehicle, such as speeding, reckless driving, road rage, and so on.
  • one or more entities may be able to change or eliminate permissions of the person with respect to the vehicle, cancel or restructure an insurance policy, change rental rates, and so on.
  • the recorded facial distress or other facial characteristics may also indicate dissatisfaction and may be used to offer the person assistance, change various configurations (such as increasing a temperature of the vehicle 401 using a climate control system when facial distress analysis indicates that the person is cold), and so on.
  • Various arrangements are possible and contemplated.
  • FIG. 5 depicts an example system 500 for biometric processing that may be used with a biometric identification system connected vehicle, such as biometric identification system connected vehicles 101 - 401 relating to FIGS. 1-4 .
  • the system 500 may abstract the biometric ID (identifier) process using one or more biometric readers 502 and/or one or more devices 501 , creating an abstract biometric ID data structure that may be an image, a data structure, a hash, or any mathematical or computer based construct.
  • the abstract biometric ID data structure may represent any biometric type or modality.
  • an abstract biometric ID data structure may represent a finger, face, voice, iris, or gait, and so on. This may give the abstract biometric ID data structure the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • the abstract biometric ID data structure which may be secure in itself (for example, the abstract biometric ID data structure may be a hash which may include data to uniquely compare with stored information related to the obtained biometric but may not include the biometric or a digital representation thereof in a way that allows for the biometric itself to be derived or determined), may be further secured through a multiple of protocols including dual certification HTTPS, in-flight encryption, and non-redundant encryption. This may mean that the abstract biometric ID data structure may be encrypted in-flight using different protocols each time.
  • the abstraction technology of the present disclosure may allow the abstract biometric ID data structure to be integrated with any matching engine 504 or matcher.
  • a backend 503 , gateway, or other device that receives the abstract biometric ID data structure may detect the biometric type of the abstract biometric ID data structure and format the abstract biometric ID data structure according to a proper template (e.g., a format specified for and/or appropriate to the particular matching engine 504 that matches that biometric type, the formatting putting the abstract biometric ID data structure into a form that the matching engine 504 can compare against a corresponding biometric database) of one or many templates for singular or parallel processing (abstract data structure and so on).
  • a proper template e.g., a format specified for and/or appropriate to the particular matching engine 504 that matches that biometric type, the formatting putting the abstract biometric ID data structure into a form that the matching engine 504 can compare against a corresponding biometric database
  • the backend 503 may detect each of the modalities, and run each of the modalities through an appropriate matching engine 504 . Through the prioritization of modalities, scores, and statistical combinatorics, the backend 503 may determine a most accurate and/or likely match (e.g., identify the person associated with the biometric).
  • An associated payment account such as a credit or debit card or pre-existing payment instrument may or may not be associated with biometric payment as part of actions associated with stations that use identification as disclosed herein.
  • Options for payment may include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments, the creation of a line of credit, and so on.
  • the system 500 discussed herein may simultaneously perform pre-identification, process payments, perform actions involving identification, and validate any number of additional factors by communicating with one or more other servers 505 a - 505 f .
  • additional factors may include, but are not limited to, validating age data, financial risk, criminality, terrorism, access permissions, operator licensing check, credit risk, opening a line of credit, and so on.
  • the system discussed herein may be operable to open a line of credit to process a payment that has been otherwise declined.
  • biometric types may be accepted at a single point of contact.
  • the backend 503 may determine, using the same or a different API call, which biometric type was used.
  • the biometric API may use the abstract identifier by itself. In such cases, no additional information or hints may be required.
  • the biometric pre-identification system 500 discussed herein may or may not use a point of sale (POS) device 501 or system.
  • the system 500 may integrate into commercial POS systems.
  • the system 500 may perform credit risk checks. This may allow for offline payments.
  • a “centralized” backend 503 e.g., a single system that various POS or other devices may connect to for biometric pre-identification, not necessarily a single device as the backend 503 may be one or more computing devices that may interact to perform the functions discussed herein such as one or more cloud computing configurations, cooperative processing configurations, and so on) for pre-identification and/or other identity verification, biometrics may be registered once, in any location, and reused across different ecosystems. In other words, any number of different devices 501 using the API or software may transmit abstract biometric ID data structures to the backend 503 without people needing to separately register the associated biometric at each device.
  • the backend 503 technology may retrieve biometric data from any repository of biometric information.
  • the backend 503 may store such a repository.
  • the repository may be stored remotely.
  • the backend 503 technology may distribute and/or limit credit or debit card access to improve security and maintain payment card industry (PCI) compliance.
  • PCI payment card industry
  • the backend 503 technology may also distribute and/or limit access to other payment options, other private information for identified people, and so on.
  • the device 501 may stand alone, be integrated into an on-premises POS, or be on a mobile device. There may be multiple devices 501 present.
  • An API may reside in an application that is integrated into the device 501 or connected devices. Examples of such devices 501 may include, but are not limited to, a point of sale device, a mobile device, tablet, or any other computer device.
  • the API may receive the data from the device 501 and may generate and send an abstracted, encoded biometric identifier to the backend.
  • This abstract biometric ID data structure may be of any form or structure (e.g., a hash and so on), may involve serialization or packetizing of a digital representation of the biometric, and/or various other processing.
  • the abstract biometric ID data structure may be unreadable on its own (for example, the abstract biometric ID data structure may be structured in a way that can be coherently interpreted by a program that understands the format of digital data contained therein but otherwise appears to be a random string of zeroes and ones), and may be of any modality (type of biometric), from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the backend 503 .
  • the backend 503 may decrypt the transmission, interpret the modality or modalities of the data structure of the abstract biometric ID data structure, and dynamically create templates or formats associated with any number of matching engines 504 that are compliant with the sent modality or modalities.
  • the matching engine 504 may execute on the backend 503 and/or on another device with which the backend 503 is operable to communicate.
  • the matching engine 504 may retrieve biometric information from any biometric repository, including the backend's 503 own repository.
  • the backend 503 may detect each of the modalities, run each of them through the proper matching engine(s) 504 and through the prioritization of modalities, scores, statistical combinatorics, and so on, and determine a most accurate and/or likely match (e.g., identify a person associated with the biometric).
  • the abstract biometric ID data structure may be simultaneously and/or otherwise sent to a number of pre-identification, information, validation, and/or other services or servers 505 a - 505 f.
  • Such services or servers 505 a - 505 f may include, but are not limited to, an age validation service, a terrorist risk service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • the API may return data (which may be received from the backend 503 and/or may be transmitted by a backend 503 to a station associated with the device running the API) that indicates one or all of the requested information.
  • requested information may include, but is not limited to, whether the individual is pre-identified, the identity of the individual, information about the individual to be used with actions performed by a station using identification, whether the individual has an approved purchase, if they're of a specific age (such as twenty-one for purchase of alcohol or gambling services), if they have a risk score that indicates either a criminal or terrorist risk factor (e.g., money laundering), if they have an approved line of credit, and so on.
  • This return may be formatted in a variety of ways.
  • the return may be itemized, with or without explanation, be a single decline with or without an explanation, be a risk score that can be assessed per merchant either through human intervention or through code written in a POS, and so on.
  • the API may also return results, explanations, or codes based upon predefined rules, logic, algorithms, and so on.
  • the API may transmit the results to an associated station.
  • the API may return an identity object or token and, potentially, biometric information that may be integrated into any permissions, access, credentialing or ticketing system that stores the identity of the person. In the case of tickets or access that uses age verification or financial eligibility, this may be done simultaneously prior to the issuing of credentials.
  • An associated credit card or pre-existing payment instrument may not be required to be associated with the biometric payment service.
  • Options for payment include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments or the creation of a line of credit.
  • a person may actively or passively present a biometric or digital identity associated with a vehicle. Examples may include a face passing a camera, iris, finger, voice, gait, and so on. The person may actively or passively present the biometric upon approaching the vehicle, upon reaching the vehicle, after entering the vehicle, and so on.
  • a biometric reader that obtains the biometric may be proximate to the vehicle, connected to an exterior of the vehicle, located inside the vehicle, and so on.
  • the API may reside in an application that is integrated into the device 501 , or a connected device, such as a mobile device, tablet, or any other computer device.
  • the API may receive the data from the device 501 and send an abstracted, encoded biometric identifier to the backend 503 .
  • This identifier may be of any form or structure (e.g., a hash), may be unreadable on its own, and may of any modality, from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the back-end.
  • the backend 503 may decrypt the transmission, interpret the modality or modalities and the data structure, and dynamically create templates or formats associated with any number of matchers compliant with the sent modality or modalities.
  • the matching engine 504 may retrieve biometric information from any biometric repository, including a repository of its own.
  • the backend 503 may detect each of the modalities, run each of the modalities through the proper matching engine(s) and through the prioritization of modalities, scores, and statistical combinatorics, and determine a most accurate and/or likely match (e.g., identify an associated person).
  • the identity may be simultaneously sent to a number of information and validation services. This may include, but not be limited to, an age validation service, a terrorist risk service, an operator's license service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • the API may return data that indicates one or all of the requested information (e.g., whether the individual has approval to operate the vehicle, how the person may operate the vehicle, whether or not the person has a valid operator's license, whether or not the person has an insurance policy covering use of the vehicle, vehicle operation violations, coverage of an insurance policy relating to use of the vehicle, age validation, and so on).
  • This information may be integrated into vehicle control systems that operate vehicle control systems, radios or other entertainment systems, product or service ordering systems accessible via the vehicle, seatbelts, seats, climate control systems, and so on.
  • the information that is returned from the API may be integrated into vehicle components. This may be performed through the Internet of things, a vehicle's individual applications or services, and so on. For example, this may be performed through a vehicle's controller interacting with smart seat components, smart climate control components, smart entertainment systems, and so on.
  • FIG. 6 depicts an example application programming interface client interaction 600 for the system of FIG. 5 . It is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface client, other software, and so on.
  • the device may be a component of a vehicle, coupled to the vehicle inside the vehicle, coupled to the vehicle outside of the vehicle, associated with the vehicle and proximate, associated with the vehicle and remote, stand-alone, embedded in a mobile device, part of or attached to a tablet, computer, point of sale system, and so on. Rapid biometric IDs may be integrated in POS systems, including those based on WindowsTM, AndroidTM, iOSTM, and so on.
  • the API may be included in an application that is connected to the device or embedded in the device.
  • the technology discussed herein may be designed to abstract the biometric ID process. This may create an abstract biometric ID data structure that may be an image, a data structure, a hash, or any mathematical or computer based construct.
  • the abstract biometric ID data structure may represent any biometric type or modality. Examples include, but are not limited to, a finger, face, voice, iris, or gait. This may give the disclosed system the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • the abstract biometric ID data structure secure in itself, may be further secured through a multiple of protocols. This may include, but is not limited to, dual certification HTTPS, in-flight encryption, non-redundant encryption, and so on. This may mean that the abstract biometric ID data structure is encrypted in-flight using different protocols each time.
  • FIG. 7 depicts an example application programming interface server interaction 700 for the system of FIG. 5 . Again, it is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface server, a backend, other devices, and so on.
  • the abstract biometric ID data structure may be unencrypted and cast to the proper modality. In the case of multi-modal abstract biometric ID data structures, the modality of each may be detected.
  • the abstract biometric ID data structure may then be converted to the proper template format for the matching engine(s) appropriate for the detected modality.
  • Each abstract biometric ID data structure may be run through the appropriate matching engine(s) and through the prioritization of modalities, scores, statistical combinatorics, and so on to determine the most accurate match.
  • the person associated with the biometric may be identified.
  • a person may not be identified as the biometric may not have been registered with the system or the biometric repository.
  • the backend may return an error, prompt for an enrollment process, and/or perform various other actions related to a failed identification.
  • the abstract biometric ID data structure may be sent to various services or servers in order to return various requested or other information.
  • Services or servers may include, but are not limited to, permissions from an access control list or other permission structure, an operator's license status, an insurance status, a rental agreement status, a risk score, a credit account creation, payment engine, a criminal data check, and so on.
  • Return identification data and associated information This may be returned to the API, the device associated with the API, an associated device, a station associated with the device running the API, and so on.
  • FIG. 8 depicts an example data structure 800 that may be used for the abstracted biometric ID in the system 500 of FIG. 5 .
  • the data structure 800 may include a header 801 .
  • Such a header 801 may include a machine identifier, a biometric type, a specification of a targeting matching engine(s), and so on.
  • the data structure 800 may also include a biometric object 802 or digital representation thereof, such as an image, data structure, blob, and so on.
  • the data structure 800 may also include a cast type 803 , an object structure self-describing identifier 804 , metadata 805 (such as a time stamp, location, or the like), and so on.
  • FIG. 9 depicts an example process flow 900 of the system 500 of FIG. 5 .
  • software on a POS or other device 501 may perform various actions related to the biometric. These may include analysis on the quality and type of the biometric, automatic capture based on highest quality, tagging with metadata for processing hints to the API, and so on.
  • the abstract biometric ID data structure and/or other payload provided by the API may include capture of one or more biometric modalities, billable amounts, biometric capture quality indications, biometric template and/or processing hints or directions, times of capture, device details, other related metadata, and so on.
  • the response may include pre-identification, identity confirmation or rejection, age validation or rejection, payment approval or rejection, risk score threshold approval or rejection, vehicle use conditions, purchase throttling (e.g., a limit on an amount of alcohol or other controlled item that may be purchased in a particular time frame), and so on.
  • identity determination may use the formatted abstract biometric ID data structure, template, or other processed version of the abstract biometric ID data structure to determine identity using a number of different methods.
  • a first method 901 may be a high fidelity modality method. In such a method, the identity determination may determine and extract biometrics and then perform identification through a matching engine 504 .
  • a second method 902 may be a mixed modality method.
  • biometrics may be determined and extracted from a higher fidelity modality or higher quality biometric
  • a first identification may be performed through a matching engine associated with the determined and extracted biometric
  • a remaining modality or modalities may be used to perform a second identification from a reduced gallery resulting from the first identification (such as where a facial recognition is used as a first identification to generate a reduced biometric gallery for comparison of irises).
  • a third method 903 may be an intelligent gallery reduction method.
  • biometrics may be determined and extracted; metadata, hints, and caller information may be used to generate a limited biometric gallery for comparison, and the determined and extracted biometric may be identified against the generated limited biometric gallery for increased matching accuracy.
  • first, second, and third methods 901 , 902 , 903 are provided for the purpose of example. Identity determination may be performed using a variety of different methods without departing from the scope of the present disclosure.
  • an identity service 905 may provide biographical information retrieval, age validation, risk analysis, and so on.
  • a payment gateway 904 may provide functions such as payment processing, payment throttling (e.g., limits to the amount of money that may be charged to various payment accounts whether within a particular time limit or in general), and so on.
  • example process flow 900 of FIG. 9 is provided for the purposes of example.
  • the system 500 of FIG. 5 and/or other systems or devices that use various techniques of the present disclosure may perform a variety of different processes with various process flows without departing from the scope of the present disclosure.
  • FIG. 10 depicts an example of matching engine abstraction 1000 that may be used in the present disclosure. This may be performed by the backend 503 illustrated in FIGS. 5-7 and 9 .
  • the abstract biometric ID data structure 800 may be provided to a matching engine gateway 1001 .
  • the matching engine gateway 1001 may provide the abstract biometric ID data structure 800 to one or more adapters 1002 associated with a particular matching engine 504 (e.g., a software development kit or API associated with the particular matching engine).
  • the adapter 1002 associated with the particular matching engine 504 may format the abstract biometric ID data structure 800 and/or information contained therein into a template 1003 or format that the particular matching engine 504 is configured to work with.
  • the template 1003 may then be provided to the particular matching engine 504 , which may then perform matching on the template 1003 to determine the identity of the person associated with the abstract biometric ID data structure 800 from which the template was generated.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by InnovatricsTM.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by ChuiTM.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by Rank One ComputingTM.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the fingerprint of a person to a fingerprint matching engine adapter 1002 associated with a matching engine 504 provided by InnovatricsTM.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the fingerprint of a person to a fingerprint matching engine adapter 1002 associated with a matching engine 504 provided by BioMoRF Systems LimitedTM.
  • the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the iris of a person to an iris matching engine adapter 1002 associated with a matching engine 504 provided by FotoNationTM.
  • FIG. 11 depicts a first example method 1100 of configuring operations of a biometric identification system connected vehicle.
  • a biometric may be obtained by a biometric reader associated with a vehicle.
  • a person may be identified based on the biometric.
  • the vehicle may be configured for the person based on the identification.
  • the biometric may include an image of the person's face as the person approaches the vehicle.
  • the person may be identified based on the biometric. Based on the identification, it may be determined that the person has a rental agreement to operate the vehicle, has a valid driver's license for the vehicle, and has an insurance policy that covers the person driving the vehicle.
  • the vehicle may thus be configured to unlock the doors of the vehicle and allow the vehicle to be started and driven.
  • the vehicle may also be configured to adjust the driver's seat of the vehicle to a particular position for the person, climate controls may be adjusted to a particular configuration of settings for the person, and a radio of the vehicle may be programmed according to preferences of the person.
  • a vehicle may operate autonomously, such as a self-driving automobile.
  • a person may use a mobile electronic device to summon a self-driving automobile to pick the person up at a first location and take the person to a second location for a fee.
  • a biometric may be obtained from the person (such as a camera capturing an image of the person's face, reading a fingerprint of the person via a sensor on a door handle, and so on) to ensure that the person is the one who summoned the vehicle.
  • the vehicle may ensure the person is the one who summoned the vehicle before unlocking a door to let the person inside, before departing to the second location, and so on.
  • this example method 1100 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1 .
  • example method 1100 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • the example method 1100 may further include monitoring the person.
  • Monitoring the person may include monitoring the biometric.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • a connected vehicle biometric identification system may include a biometric reader that obtains a biometric and a vehicle, including a component.
  • the vehicle may receive an identity of a person determined using the biometric and configure the component using the identity.
  • configuration of the component may allow the person to operate the vehicle. In various examples, configuration of the component may unlock the vehicle. In numerous examples, configuration of the component may determine permissions for the person and allow operation of the vehicle based on the permissions. In some implementations of such examples, determining the permissions may include determining whether the person has a valid license to operate the vehicle. In various implementations of such examples, determining the permissions may include determining whether the person has an insurance policy that covers operation of the vehicle. In numerous implementations of such examples, determining the permissions may include determining whether the person has a rental agreement relating to the vehicle.
  • a connected vehicle biometric identification system may include at least one non-transitory storage medium that stores instructions and at least one processor.
  • the at least one processor may execute the instructions to determine an identity for a person using a digital representation of a biometric and configure a component of a vehicle using the identity.
  • the at least one processor may monitor facial distress during operation of the vehicle. In some implementations of such examples, the at least one processor may perform an action based on the facial distress.
  • the at least one processor may determine a sleepiness level of an operator. In some implementations of such examples, the at least one processor may provide an alert based on the sleepiness level.
  • the at least one processor may receive a request for service via the vehicle and process the request using the identity. In some examples, the at least one processor may determine the person is not enrolled for biometric identification and enroll the person.
  • a biometric identification system connected vehicle may include a component, at least one non-transitory storage medium that stores instructions, and at least one processor.
  • the at least one processor may execute the instructions to receive an identity of a person determined using a digital representation of a biometric and configure the component using the identity.
  • the component may be a seat of the biometric identification system connected vehicle and configuration of the component may include changing a position of the seat.
  • the component may be a climate control system of the biometric identification system connected vehicle and configuration of the component may include changing a setting of the climate control system.
  • the component may be an entertainment system of the biometric identification system connected vehicle and configuration of the component may include altering a setting of the entertainment system of the biometric identification system connected vehicle.
  • altering the setting of the entertainment system may include programming a set of radio stations.
  • the at least one processor may configure the component by disabling operation of the biometric identification system connected vehicle if the person is unauthorized to operate the biometric identification system connected vehicle.
  • FIG. 12 depicts a second example method 1200 of configuring operations of a biometric identification system connected vehicle.
  • a biometric is obtained by a biometric reader associated with a vehicle.
  • a person is identified based on the biometric.
  • the owner of a vehicle may provide input that the owner or the owner's spouse may operate the vehicle at any time but that the owner's child may only operate the vehicle after school hours and before dusk.
  • a biometric may be obtained from a fingerprint sensor coupled to a steering wheel of the vehicle. If the person associated with the biometric is identified as the owner or the owner's spouse, operation may be allowed. However, if the person associated with the biometric is identified as the owner's child, operation may only be allowed if a current time is after school hours and before dusk.
  • a person may have their driver's license revoked or suspended for driving related infractions.
  • the revoked or suspended status of the person's license may be determined. As such, operation of the vehicle may be prohibited.
  • a person may be identified as having a learner's permit rather than a driver's license.
  • the learner's permit may allow the person to legally operate the vehicle, but only when a parent (or, in some examples, a licensed adult driver) is present in the vehicle.
  • one or more biometrics such as facial images
  • operation of the vehicle may be enabled for use by the person associated with the learner's permit. If not, operation of the vehicle may be disabled.
  • a person with a learner's permit or other limited permission use may be permitted to operate the vehicle with only certain other people present in the vehicle.
  • one or more biometrics such as facial images
  • one or more biometrics may be captured and evaluated corresponding to any other people present in the vehicle to determine whether or not unauthorized people are present. If so, operation of the vehicle may be disabled. If no unauthorized people are present, the person may be allowed to operate the vehicle.
  • actions of the other people present in the vehicle may be monitored. If other people present become boisterous (such as yelling, leaning out of open windows, throwing objects from the vehicle, and so on), operation of the vehicle may be disabled, notifications may be provided (such as to the operator of the vehicle, remotely to the owner of the vehicle, and so on).
  • the vehicle may include various safety and/or autonomous operation systems that may be operated at different levels based on various determined conditions of an operator, such as age (including youth operators, elderly operators, and so on), operator infractions (such as driving under the influence convictions, speeding tickets, and so on), intoxication, distraction, sleepiness, and so on.
  • the safety and/or autonomous operation systems may be adjusted between these various levels based on changes in operator conditions, other conditions, and so on.
  • safety and/or autonomous operation systems may include multiple intervention levels configured based on a sleepiness level of the operator. At a lowest level where the operator is determined to be fully alert, no intervention may be performed. At a next level where the operator is determined to be slightly sleepy, an alert may be provided to wake the operator up more fully. At a yet next level where the operator is determined to be falling asleep, safety mechanisms such as seatbelts may be engaged if not currently in use and loud music may be played (louder than the alert if the alert included audio) to wake the operator up. At a highest level where the operator is determined to be asleep, an autonomous driving system may take over to guide the vehicle to a safe stopping position, whereupon operation of the vehicle may be disabled.
  • a sleepiness level of the operator At a lowest level where the operator is determined to be fully alert, no intervention may be performed. At a next level where the operator is determined to be slightly sleepy, an alert may be provided to wake the operator up more fully. At a yet next level where the operator is determined to be falling asleep, safety
  • intervention levels for a variety of different safety and/or autonomous operation systems may be configured for a vehicle based on numerous operator conditions.
  • intervention levels for safety and/or autonomous operation systems may be configured for operator intoxication, operator distress, health condition status, and so on.
  • Various arrangements are possible and contemplated without departing from the scope of the present disclosure.
  • this example method 1200 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1 .
  • example method 1200 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • authorization may be revoked after being allowed.
  • operation may be prohibited after being allowed if the authorization is revoked.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 13 depicts a third example method 1300 of configuring operations of a biometric identification system connected vehicle.
  • a biometric is obtained by a biometric reader associated with a vehicle.
  • a person is identified based on the biometric.
  • the vehicle is configured for the person based on the identification.
  • it is determined whether or not a request for service is received via the vehicle. If not, the flow returns to 1310 . Otherwise, the flow proceeds to 1350 where the request is fulfilled based on the identification.
  • the vehicle may include an interface, such as a touch screen, that may be used to place an order for a meal, lodging, service request for the vehicle (such as scheduling a tow service, oil change, tire replacement, and so on), and/or other product or service.
  • the placement of the order may thus be a request for service received via the vehicle.
  • the order may be placed for the identified person. This may include payment for the order using payment options associated with the person; specification of order parameters such as order details, pickup location, and so on that are associated with the person; and/or any other parameters related to placement of the order that may be associated with the person.
  • the interface may be used to access an account associated with the identified person.
  • accounts may include email accounts, financial accounts, social media networks, virtual private networks, and so on.
  • the service request may include the person requesting access to the account associated with the person. As the person has already been identified, access may be provided via the interface without requiring separate log in information or other credentialing.
  • this example method 1300 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1 .
  • example method 1300 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • example method 1300 is illustrated and described as returning to 1310 if a request for service is not received via the vehicle. However, in various implementations, the flow may instead return to 1340 where the determination is again made. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 14 depicts a fourth example method 1400 of configuring operations of a biometric identification system connected vehicle.
  • a biometric may be obtained.
  • it may be determined based on the biometric whether or not a person associated with the biometric is enrolled in a biometric identification system. If so, the flow may proceed to 1430 where the person is identified and then 1440 where the vehicle is configured for the identified person. Otherwise, the flow may proceed to 1450 .
  • the person may be prompted to enroll.
  • the prompting may include obtaining identity proof information.
  • the identity proof information may include any credential or information that assists in establishing the person's identity.
  • the identity proof information may include a picture of the person's driver's license, state identification card, military identification card, passport, and so on.
  • the person may also be prompted for information that the person would know that other people would not be likely to know in order to establish the person's identity.
  • the identify proof information may be compared with information related to the biometric. For example, a picture on a driver's license may be compared to an obtained facial image in order to determine that the person is in possession of their own driver's license.
  • the person may then be enrolled in the biometric identification system (which may also involve payment for enrollment) at 1460 .
  • the flow may then proceed to 1430 where the person is identified before the flow proceeds to 1440 and the vehicle is configured for the person.
  • example method 1400 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • the example method 1400 is shown as identifying the person at 1430 after enrolling at 1460 .
  • the biometric may be again provided before the person is identified.
  • the flow may return to 1410 after enrolling at 1460 .
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 15 depicts a fifth example method 1500 of configuring operations of a biometric identification system connected vehicle.
  • a biometric is obtained by a biometric reader associated with a vehicle.
  • a person is identified based on the biometric.
  • the vehicle is configured according to permissions associated with the identified person. Such permissions may be stored in a structure such as an access control list, which may be stored locally or remote.
  • the flow proceeds to 1570 where it is determined if the person is operating the vehicle. If not, the flow returns to 1510 . Otherwise, the flow proceeds to 1580 where the person's facial distress is monitored. For example, images of the person's face may be obtained over time and analyzed to determine the person's level of distress. The flow then proceeds to 1590 where the facial images and/or analysis are recorded and/or reported. Other actions may also be taken. The flow then returns to 1570 where it is determined whether or not the person is still operating the vehicle.
  • the person's level of facial distress may be reported to an insurance company.
  • High levels of facial distress may be associated with poor driving.
  • the insurance company may cancel a person's policy, send warnings, advise driving classes, and/or perform other similar actions upon receiving indications of high facial distress.
  • the person's level of facial distress may be reported to a roadside assistance service. Based on the level of facial distress, it may be determined that the vehicle is having mechanical difficulties. Assistance may thus be offered, scheduled, sent out to the vehicle, and so on.
  • monitoring may include evaluating vehicle operator or passenger intoxication, awareness, distraction, sleepiness, health, and so on.
  • an intoxication or sobriety level may be determined from the biometric used to identify the person.
  • a phosphorescent fingerprint sensor may both detect a fingerprint using phosphorescence and determine blood flow by projecting light into a person's finger and measuring the light that is reflected back.
  • An identity may be determined based on the fingerprint and an intoxication level may be determined based on the blood flow.
  • an iris or retina scan may be used. A person may be identified using the iris or retina scan and the iris or retina scan may also be evaluated to determine an intoxication level.
  • the vehicle may be configured based on the determined intoxication level as well as the determined identity. For example, an identified person may have privileges to use an automobile and identification would normally initiate configuring the automobile for use. However, the automobile may be configured in this way if the person is not determined to be intoxicated or otherwise impaired. If the person is determined to be intoxicated or otherwise impaired, the automobile may not be configured for use. Instead other actions may be performed, such as requesting a taxi, summoning assistance, and so on.
  • facial images of a vehicle operator may be captured and monitored to evaluate whether or not a vehicle operator is too tired to be operating the vehicle. If the operator is determined to be too tired to be operating the vehicle, the vehicle may be prevented from operating, the operator may be warned, actions may be taken to wake up the operator (such as turning on loud music, cooling the temperature in the vehicle, opening one or more windows, or the like), assistance may be summoned, and so on.
  • facial images of a vehicle operator may be captured and monitored to determine that the operator of a vehicle is having a diabetic emergency or other health condition.
  • the vehicle may be disabled or switched to an automated operation, the operator may be warned, lights and/or sirens may be used to warn nearby vehicles, assistance may be summoned, and so on.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • health information for the person may be obtained upon identifying the person.
  • identification of a person may include obtaining stored health information (such as the fact that a person has a diabetic condition, has a dementia condition, and so on).
  • the person's condition may be evaluated in view of one or more conditions indicated in the health information.
  • a person may be monitored for a diabetic emergency if the person's health information indicates that they have a diabetic condition.
  • a person getting into an autonomous driving vehicle who is identified as having a dementia condition may be evaluated for lucidity before the vehicle departs. In this way, the vehicle may avoid transporting the person during times when the person may not be capable of stating a correct destination, avoiding getting the person lost.
  • this example method 1500 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1 .
  • example method 1500 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • facial or other body characteristics other than facial distress may be monitored.
  • One or more actions may be performed based on monitoring of other facial or other body characteristics.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 16 depicts a sixth example method 1600 of configuring operations of a biometric identification system connected vehicle.
  • a biometric is obtained by a biometric reader associated with a vehicle.
  • a person is identified based on the biometric.
  • a rental vehicle is prepared for the identified person.
  • example method 1600 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • the vehicle may be a purchased vehicle as opposed to a rental vehicle.
  • the vehicle may be a purchased vehicle as opposed to a rental vehicle.
  • Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • aspects of the present disclosure may be performed by one or more devices, such as one or more computing devices, that may be configured as part of a system.
  • one or more computing devices that perform one or more aspects of this disclosure may be part of a cloud computing system, cooperative computing arrangement, and so on.
  • Such devices may include one or more processing units, one or more non-transitory storage media (which may take the form of, but is not limited to, a magnetic storage medium; optical storage medium; magneto-optical storage medium; read only memory; random access memory; erasable programmable memory; flash memory; and so on), and/or other components.
  • the processing unit may execute one or more instructions stored in the non-transitory storage medium to perform one or more processes that utilize one or more of the techniques disclosed herein for biometric identification system connected vehicles.
  • FIG. 17 depicts an example of functional relationships between components that may be used to implement a device and a vehicle of a biometric identification system, such as the device 102 and vehicle 101 of FIG. 1 .
  • the device 102 may include one or more processing units 1751 or other processors or controllers, biometric readers 1753 (such as one or more cameras, fingerprint readers, microphones, and so on), communication units 1754 , non-transitory storage media 1752 , and so on.
  • the processing unit 1751 may execute instructions stored in the non-transitory storage medium 1752 in order to perform various functions. Such functions may include, but are not limited to, obtaining biometric information using the biometric reader 1753 , communicating with the vehicle 101 and/or a backend 1703 using the communication unit 1754 , and so on.
  • the vehicle 101 and the device 102 are shown and described as separate, distinct devices.
  • the device 102 may be a biometric reader 1753 incorporated into and/or communicably coupled to the vehicle 101 .
  • a person may use a vehicle that is not one that the person normally uses. This may be an autonomous vehicle that the person is able to hire or use temporarily, a rental vehicle, a spouse's or other acquaintances vehicle, a rideshare vehicle, and/or any other vehicle that the person does not normally use. As the person does not normally use the vehicle, the vehicle may not be configured for the person when the person goes to use it. As such, in various examples, the person may be identified. The identity of the person may be determined in a variety of different ways (such as using one or more biometrics) and the vehicle may be configured for the person in a variety of different ways.
  • one or more settings may be configured for the identified person.
  • Settings may include climate settings, steering settings, seat position settings, media-related settings (such as radio presets, favorite songs, or the like), settings configuring access to person-specific data (such as mileage related to the person, last destination of the person, lists of possible destinations associated with the person, navigation related to the person, groups or radio station, satellite subscriptions, stored media for the person, or the like), particular diving mode settings (such as economy, performance, or the like), settings pairing the vehicle or components thereof pairing with particular devices (such as mobile phones or other mobile computing devices, digital media players, or the like), and so on.
  • media-related settings such as radio presets, favorite songs, or the like
  • settings configuring access to person-specific data such as mileage related to the person, last destination of the person, lists of possible destinations associated with the person, navigation related to the person, groups or radio station, satellite subscriptions, stored media for the person, or the like
  • particular diving mode settings such as economy, performance, or the like
  • an automobile company may have a program where people can pay a flat fee a month to have one or more of a variety of different vehicles delivered.
  • a person registered with such a program may request a sport utility vehicle for a weekend trip to the mountains and then switch to a sedan during the week. Based on such a request, the appropriate vehicle may be delivered to the person's house.
  • the person's identity is determined (such as using one or more biometrics obtained from the person), the respective vehicle may be configured according to the determined identity.
  • biometric and/or other personal data is owned by the person from whom such biometric and/or other personal data is derived. This data can be used to the benefit of those people.
  • biometric data may be used to conveniently and reliably identify and/or authenticate the identity of people, access securely stored financial and/or other information associated with the biometric data, and so on. This may allow people to avoid repeatedly providing physical identification and/or other information.
  • biometric and/or other personal data should comply with well-established privacy policies and/or privacy practices. Particularly, such entities should implement and consistently use privacy policies and practices that are generally recognized as meeting or exceeding industry or governmental requirements for maintaining security and privately maintaining biometric and/or other personal data, including the use of encryption and security methods that meets or exceeds industry or government standards. For example, biometric and/or other personal data should be collected for legitimate and reasonable uses and not shared or sold outside of those legitimate uses. Further, such collection should occur only after receiving the informed consent.
  • such entities should take any needed steps for safeguarding and securing access to such biometric and/or other personal data and ensuring that others with access to the biometric and/or other personal data adhere to the same privacy policies and practices. Further, such entities should certify their adherence to widely accepted privacy policies and practices by subjecting themselves to appropriate third party evaluation.
  • biometric and/or other personal data may block the use of, storage of, and/or access to biometric and/or other personal data. Entities who typically collect, analyze, store, and/or otherwise use such biometric and/or other personal data should implement and consistently prevent any collection, analysis, storage, and/or other use of any biometric and/or other personal data blocked by the person from whom such biometric and/or other personal data is derived.
  • a vehicle such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on
  • a biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on.
  • the person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof.
  • the vehicle may then be configured for the person based on the identification.
  • the methods disclosed may be implemented as sets of instructions or software readable by a device. Further, it is understood that the specific order or hierarchy of steps in the methods disclosed are examples of sample approaches. In other embodiments, the specific order or hierarchy of steps in the method can be rearranged while remaining within the disclosed subject matter.
  • the accompanying method claims present elements of the various steps in a sample order, and are not necessarily meant to be limited to the specific order or hierarchy presented.
  • the described disclosure may be provided as a computer program product, or software, that may include a non-transitory machine-readable medium having stored thereon instructions, which may be used to program a computer system (or other electronic devices) to perform a process according to the present disclosure.
  • a non-transitory machine-readable medium includes any mechanism for storing information in a form (e.g., software, processing application) readable by a machine (e.g., a computer).
  • the non-transitory machine-readable medium may take the form of, but is not limited to, a magnetic storage medium (e.g., floppy diskette, video cassette, and so on); optical storage medium (e.g., CD-ROM); magneto-optical storage medium; read only memory (ROM); random access memory (RAM); erasable programmable memory (e.g., EPROM and EEPROM); flash memory; and so on.
  • a magnetic storage medium e.g., floppy diskette, video cassette, and so on
  • optical storage medium e.g., CD-ROM
  • magneto-optical storage medium e.g., magneto-optical storage medium
  • ROM read only memory
  • RAM random access memory
  • EPROM and EEPROM erasable programmable memory
  • flash memory and so on.

Abstract

A biometric identification system connected vehicle, such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on, is connected to a biometric identification system. A biometric is obtained from a person. For example, a biometric reader, such as a camera, may capture an image of the person's face or a portion thereof. The person is identified based on the obtained biometric and/or one or more digital representations or abstractions thereof. The vehicle is then configured for the person based on the identification. Configuration may include allowing the person to operate the vehicle, adjusting one or more vehicle components for the person, and so on.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application is a non-provisional patent application of and claims the benefit to U.S. Provisional Patent Application No. 62/550,179, filed Aug. 25, 2017, and titled “Biometric Identification System Connected Vehicle,” U.S. Provisional Patent Application No. 62/538,418, filed Jul. 28, 2017, and titled “Biometric Payment,” and U.S. Provisional Patent Application No. 62/545,511, filed Aug. 15, 2017, and titled “Biometric Pre-Identification,” the disclosures of which are hereby incorporated herein by reference in their entirety.
  • FIELD
  • The described embodiments relate generally to biometrics. More particularly, the present embodiments relate to vehicles connected to biometric identification systems.
  • BACKGROUND
  • Biometric identification systems may identify people using biometrics. Biometrics may include fingerprints, irises, eyes, faces, voices, gaits, pictures, or other identifying characteristics about a person. A biometric identification system may capture a biometric using a biometric reader and identify a person by comparing the captured information against stored information. For example, a camera may capture an image of a fingerprint and compare the image of the fingerprint against stored fingerprint images.
  • SUMMARY
  • The present disclosure relates to biometric identification system connected vehicles. A vehicle (such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on) may be connected to a biometric identification system. A biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on. The person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof. The vehicle may then be configured for the person based on the identification.
  • In various implementations, a connected vehicle biometric identification system includes a biometric reader that obtains a biometric and a vehicle, including a component. The vehicle receives an identity of a person determined using the biometric and configures the component using the identity.
  • In some examples, configuration of the component allows the person to operate the vehicle. In various examples, configuration of the component unlocks the vehicle. In numerous examples, configuration of the component determines permissions for the person and allows operation of the vehicle based on the permissions. In some implementations of such examples, determining the permissions includes determining whether the person has a valid license to operate the vehicle. In various implementations of such examples, determining the permissions includes determining whether the person has an insurance policy that covers operation of the vehicle. In numerous implementations of such examples, determining the permissions includes determining whether the person has a rental agreement relating to the vehicle.
  • In some implementations, a connected vehicle biometric identification system includes at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor executes the instructions to determine an identity for a person using a digital representation of a biometric and configure a component of a vehicle using the identity.
  • In various examples, the at least one processor monitors facial distress during operation of the vehicle. In some implementations of such examples, the at least one processor performs an action based on the facial distress.
  • In some examples, the at least one processor determines a sleepiness level of an operator. In some implementations of such examples, the at least one processor provides an alert based on the sleepiness level.
  • In various examples, the at least one processor receives a request for service via the vehicle and processes the request using the identity. In some examples, the at least one processor determines the person is not enrolled for biometric identification and enrolls the person.
  • In numerous implementations, a biometric identification system connected vehicle includes a component, at least one non-transitory storage medium that stores instructions, and at least one processor. The at least one processor executes the instructions to receive an identity of a person determined using a digital representation of a biometric and configures the component using the identity.
  • In some examples, the component is a seat of the biometric identification system connected vehicle and configuration of the component includes changing a position of the seat. In various examples, the component is a climate control system of the biometric identification system connected vehicle and configuration of the component includes changing a setting of the climate control system. In numerous examples, the component is an entertainment system of the biometric identification system connected vehicle and configuration of the component includes altering a setting of the entertainment system of the biometric identification system connected vehicle. In some implementations of such examples, altering the setting of the entertainment system includes programming a set of radio stations. In various examples, the at least one processor configures the component by disabling operation of the biometric identification system connected vehicle if the person is unauthorized to operate the biometric identification system connected vehicle.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The disclosure will be readily understood by the following detailed description in conjunction with the accompanying drawings, wherein like reference numerals designate like structural elements.
  • FIG. 1 depicts a first example of an entry and customization process flow for a biometric identification system connected vehicle.
  • FIG. 2 depicts a second example of an entry and customization process flow for a biometric identification system connected vehicle.
  • FIG. 3 depicts an example of an enrollment process flow for a biometric identification system connected vehicle.
  • FIG. 4 depicts an example of a driver validation process flow for a biometric identification system connected vehicle.
  • FIG. 5 depicts an example system for biometric processing that may be used with a biometric identification system connected vehicle, such as biometric identification system connected vehicles relating to FIGS. 1-4.
  • FIG. 6 depicts an example application programming interface client interaction for the system of FIG. 5.
  • FIG. 7 depicts an example application programming interface server interaction for the system of FIG. 5.
  • FIG. 8 depicts an example data structure that may be used for the abstracted biometric identifier in the system of FIG. 5.
  • FIG. 9 depicts an example process flow of the system of FIG. 5.
  • FIG. 10 depicts an example of a matching engine abstraction that may be used in the present disclosure.
  • FIG. 11 depicts a first example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 12 depicts a second example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 13 depicts a third example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 14 depicts a fourth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 15 depicts a fifth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 16 depicts a sixth example method of configuring operations of a biometric identification system connected vehicle.
  • FIG. 17 depicts an example of functional relationships between components that may be used to implement a device and a vehicle of a biometric identification system, such as the device and vehicle of FIG. 1.
  • DETAILED DESCRIPTION
  • Reference will now be made in detail to representative embodiments illustrated in the accompanying drawings. It should be understood that the following descriptions are not intended to limit the embodiments to one preferred embodiment. To the contrary, it is intended to cover alternatives, modifications, and equivalents as can be included within the spirit and scope of the described embodiments as defined by the appended claims.
  • The description that follows includes sample systems, methods, apparatuses, and computer program products that embody various elements of the present disclosure. However, it should be understood that the described disclosure may be practiced in a variety of forms in addition to those described herein.
  • The following disclosure relates to biometric identification system connected vehicles. A vehicle (such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on) may be connected to a biometric identification system. A biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on. The person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof. The vehicle may then be configured for the person based on the identification.
  • This may improve efficiency of the vehicle as fewer interactions may be necessary in order to configure the vehicle for the person as compared to adjusting individual components. Further, this may enable functionality of the vehicle that would not otherwise be possible, such as automatic recognition of a person and configuration of the vehicle based thereon. This technological solution to customized configuration of the vehicle for particular people may securely and reliably enhance operation and functionality of the vehicle.
  • For example, the vehicle may be configured by unlocking the vehicle and/or otherwise enabling one or more components (such as a starter) that allow use of the vehicle. By way of another example, the vehicle may be configured by determining permissions the person has with respect to the vehicle and enforcing those permissions. In yet another example, the vehicle may be configured by adjusting one or more components for the person (such as adjusting one or more seats, steering wheel positions, radio stations, entertainment systems, climate control systems, and so on according to one or more preferences of the person). In still other examples, the vehicle may be configured by enabling the person to order one or more goods or services via the vehicle based upon the identification (such as purchasing a meal via a touch screen or other interface associated with the vehicle, ordering servicing for the vehicle like refueling or scheduling an oil change, arranging lodging or airfare, accessing an email or other account corresponding to the person, and so on). In yet other examples, the vehicle may be configured by renting the vehicle for the person. In yet other examples, the vehicle may be configured by allowing operation if the person has a valid operator's license, rental agreement, insurance policy, and so on covering the vehicle.
  • In some implementations, the biometric may be obtained by a biometric reader associated with but not coupled to the vehicle. For example, a camera proximate the vehicle may obtain one or more images of the person's face, gait, iris, and so on as the person approaches the vehicle. In other examples, the biometric reader may be located outside and/or within the vehicle. For example, a fingerprint reader may be coupled to a door handle, a steering wheel, and so on.
  • In numerous implementations, any number of different computing or other devices may be arranged in a variety of different configurations to accomplish the above operations. For example, the biometric reader may be coupled to a computing device or other controller (which may or may not be a component of the vehicle) that communicates with a biometric identification system for identifying the person associated with the biometric. In some implementations, the biometric reader may pass information to the vehicle, which may then exchange information with a biometric identification system to identify the person and obtain data from the biometric identification system to use in configuring itself for the person. In other implementations, a device coupled to the biometric reader may obtain information related to the biometric and exchange information with a biometric identification system, which may then provide data to use in configuring the vehicle to the device, the vehicle, and so on. Any number of networking and processing arrangements are possible and contemplated without departing from the scope of the present disclosure.
  • These and other embodiments are discussed below with reference to FIGS. 1-17. However, those skilled in the art will readily appreciate that the detailed description given herein with respect to these Figures is for explanatory purposes only and should not be construed as limiting.
  • In various implementations, the biometric identification system connected vehicle technology of the present disclosure may enable users of vehicles with hourly, daily, or subscription rental or lease agreements (as well as vehicles owners) to use a single biometric identity to unlock vehicles; lock vehicles; make purchases from within the vehicle for on-board services (such as On-Star™ or Sirius™); make purchases from external pay services such as tolls or parking garages; personalize vehicle settings such as radio stations, seat positions, mirror positions, and climate control; and so on. In addition, entertainment and Internet services (such as music services, text, or email services) may be immediately configured and authenticated.
  • The biometric identification system connected vehicle technology may automatically identify drivers and their license credentials to relevant parties. As such, the drivers may not need to show license credentials upon renting or using a subscription vehicle, or exiting a rental facility.
  • The biometric identification system connected vehicle technology may also enable immediate and enduring data about vehicle operation. This may include, but is not limited to, the person who is driving the vehicle, the duration of operation, facial expressions, recognition of duress, and so on. The person's data can be made available to external users. For example, the data may be made available to insurance companies, automobile manufacturers, and so on. The data may also be aggregated for use in marketing and trend analysis.
  • A person's privileges and/or preferences with respect to one or more vehicles may be stored and maintained. The person's privileges and/or preferences may be entered manually, automatically updated by interaction with the person, and so on. For example, a person may adjust seat settings. The person's adjustment may be recorded and seats may be adjusted according to the recorded information the next time the person uses that vehicle or another vehicle.
  • For example, a person enrolled with the biometric identification system may walk into a car rental office. The person may use their biometric to confirm the person's reservation. As such, the person may be automatically given keys to the vehicle or use the person's biometric to enter the vehicle and turn the vehicle on or off. Upon entering the vehicle, the person may provide one or more biometrics. Such biometrics may be any modality (e.g., biometric type). Modalities may include, but are not limited to, face, iris, finger, voice, and so on. The biometric may allow access and immediately set various vehicle components to the person's preferences. For example, seats, radio stations, internet components, phone, and so on preferences may be set for the person. The person may exit the rental facility by showing the person's biometric (in some implementations, without having to take out or otherwise provide a license or rental agreement). The person may lock the vehicle by providing a biometric for a period of time, such as staring into a camera or keeping a finger on a fingerprint reader for an extended period of time (such as thirty seconds). Upon leaving the vehicle, all of the person's personal, private settings (such as those enabling email or other private access account integration) may be erased.
  • Through biometric sensors, readers, or devices (such as cameras, fingerprint readers, and so on) and integrated artificial intelligence (AI), the user's facial expressions may be managed and identified. Actions may be performed based thereon. Such actions may include, but are not limited to, recording, reporting, altering available services, vehicle access, alerting authorities in cases of duress, ceasing operation of the vehicle if an unauthorized driver sits in the driver's seat, and so on.
  • The biometric identification system connected vehicle technology may allow a single enrollment to enable use of the functionality across an open network of unrelated and independent automobile components, manufacturers, agencies, outlets, and so on. For example, a person may register with a single biometric identification service and utilize any vehicles connected to that service without registering for additional vehicles.
  • In some implementations, the biometric identification system connected vehicle technology may allow enrollment in the biometric identification system from within a vehicle. In various implementations, the biometric identification system connected vehicle technology may allow enrollment in the biometric identification system from a mobile device within (and/or determined to be within, such as by using a global positioning system or near field antenna of the mobile device) the vehicle.
  • FIG. 1 depicts a first example of an entry and customization process flow 100 for a biometric identification system connected vehicle 101, such as an automobile. An automobile gateway device 102 controller may be integrated with an application programming interface (API), software development kit (SDK), or other software for configuring operations of a biometric identification system connected vehicle. The automobile gateway device 102 controller and/or API may interact with a biometric pre-identifier application that obtains (such as via a camera, fingerprint sensor, microphone, and so on) a biometric for a person (such as a picture of a person, a finger, an iris, a voice, a gait, and so on). The biometric pre-identifier application may interact with a biometric identity storage 103 (which may be located locally and/or in the cloud and/or other remote device) and/or a credentialing system (which may be located locally and/or in the cloud and/or other remote device). The biometric pre-identifier application may obtain the biometric and/or digital representation thereof (such as a hash) and provide such to the automobile gateway device 102 controller and/or API. The automobile gateway device 102 controller and/or API may store the biometric and/or digital representation thereof and/or transmit the biometric and/or digital representation or abstraction (such as the abstract biometric identifier (ID) data structure discussed below) thereof to a biometric identification system 104. The automobile gateway device 102 controller and/or API may receive an identification of the person from the biometric identification system 104 and/or other information that may be used to configure the vehicle 101.
  • In some implementations, an API identifier may be integrated within the vehicle's electronic components (such as a central console information and entertainment system and so on) and the API may pass information to these devices. The API may pass information to such devices in a format in which the devices are configured to accept information.
  • In various implementations, there may a central control hub that organizes and/or controls other components. Such a central control hub may request the information (such as from the API, the biometric identification system, and so on) and direct the data and permissions appropriately. For other implementations, the API, vehicle, biometric identification system, and so on may be directly integrated with individual devices. In such cases, upon biometric information, the API, vehicle, biometric identification system, and so on may push the appropriate information, configurations, or privileges to one or more devices. Such device may not store that information after logout or other cessation of vehicle use by the person.
  • In implementations where validation of whether or not an appropriate person is attempting to operate a vehicle is performed, a biometric of the operator of the vehicle (such as a picture of the person's face) may be compared to an access control list or other permission structure. In some examples, an operator's biometrics may be obtained passively during operation. For example, an operator's biometrics may be obtained passively during operation of the vehicle via a camera in the rear view mirror and compared to a privilege list.
  • FIG. 2 depicts a second example of an entry and customization process flow 200 for a biometric identification system connected vehicle 201. As illustrated, the vehicle 201 may include any number of individual devices and/or components 205 that may be controlled, adjusted, and/or otherwise configured based on the identification. For example, locks may be locked or unlocked, mirrors may be set to particular positions, positions of seats may be adjusted, a temperature may be set or otherwise controlled, a radio may be programmed, and so on. Any number of different devices or components 205 may be configured. For example, a vehicle 201 may have smart windows, doors, seat belts, climate control systems, starters, entertainment systems, engines, and/or other components 205 that may be enabled, disabled, configured according to preferences of the person or defaults, adjusted to record new preferences for the person, and so on.
  • In various implementations, various access control lists or other permission structures may indicate one or more permissions that one or more people have with respect to the vehicle. Such permission structures may be stored locally and/or remotely. Permission structures may range in formats from simple lists of names and permissions in text files, spreadsheets, and so on to complex databases like an LDAP (Lightweight Directory Access Protocol), a non-SQL (structured query language) database, and so on.
  • For example, a parent may have full use of all vehicle components 205 whereas a teenage child may be allowed to use a vehicle during daylight hours (whether by parental control, legal restrictions, and so on). When the person is identified, the permissions may be obtained and the vehicle 201 may be configured to enforce those permissions. For example, the vehicle 201 may be configured for the teenage child to only start during daylight hours, and to transmit notifications to the parent if a speed limit is exceeded.
  • In some implementations, a biometric identification system 204 to which the vehicle is connected may register people. If a biometric is obtained for an enrolled person, the person may be identified and the vehicle 201 may be configured accordingly. However, if the person is not enrolled, the person may be prompted to enroll. The vehicle 201 may be configured to enroll the person.
  • For example, FIG. 3 depicts an example of an enrollment process flow 300 for a biometric identification system connected vehicle 301. A device 302 (which may include a biometric reader and/or other components or controllers) associated with the vehicle 301 may obtain a biometric for the unenrolled person. The device 302 and another device 306 (such as the person's mobile phone or other computing device) may obtain identity proof information, such as a photo of a driver's or other operator's license. The biometric and/or digital representation thereof and/or data related to the identity proof information may be provided to a biometric identification system. The biometric identification system may then enroll the person (which may involve performing various actions and/or communicating with other devices or systems to accomplish tasks such as verifying the data related to the identity proof information in an identity proof information database, performing a background check on the person, verifying the person's identity, obtaining payment for enrollment, and so on). Enrollment may include creation of privilege, personalization, and/or other information for the person, which may or may not be specifically related to the vehicle 301. This information may then be stored in an access control list and/or other structure (which may be stored locally and/or remotely, such as by the biometric identification system).
  • In various implementations, a biometric identification system connected vehicle may be used to validate an operator. FIG. 4 depicts an example of a driver validation process flow 400 for a biometric identification system connected vehicle 401. A person may be identified to determine if the person is authorized to use a vehicle (such as whether or not the person has permissions set by an owner or other entity, whether or not the person has a valid operator's license for the vehicle, whether or not the person has an insurance policy covering the vehicle, and so on).
  • The vehicle 401 may also be used to validate the operator by monitoring one or more biometrics during use of the vehicle and/or the person's use of the vehicle. For example, the vehicle 401 may be configured to capture images of the person's face during use and/or evaluate the images for facial distress or other facial characteristics, which may use artificial intelligence. The vehicle 401 may perform one or more actions based on such monitoring and/or evaluation.
  • For example, the vehicle 401 may monitor and record facial distress or other facial characteristics and provide such recorded information to the owner of the vehicle 401, a provider of an insurance policy to the person, and so on. The recorded facial distress or other facial characteristics may indicate misuse of the vehicle, such as speeding, reckless driving, road rage, and so on. Based on the recorded information, one or more entities may be able to change or eliminate permissions of the person with respect to the vehicle, cancel or restructure an insurance policy, change rental rates, and so on. The recorded facial distress or other facial characteristics may also indicate dissatisfaction and may be used to offer the person assistance, change various configurations (such as increasing a temperature of the vehicle 401 using a climate control system when facial distress analysis indicates that the person is cold), and so on. Various arrangements are possible and contemplated.
  • FIG. 5 depicts an example system 500 for biometric processing that may be used with a biometric identification system connected vehicle, such as biometric identification system connected vehicles 101-401 relating to FIGS. 1-4. The system 500 may abstract the biometric ID (identifier) process using one or more biometric readers 502 and/or one or more devices 501, creating an abstract biometric ID data structure that may be an image, a data structure, a hash, or any mathematical or computer based construct. The abstract biometric ID data structure may represent any biometric type or modality. For example, an abstract biometric ID data structure may represent a finger, face, voice, iris, or gait, and so on. This may give the abstract biometric ID data structure the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • The abstract biometric ID data structure, which may be secure in itself (for example, the abstract biometric ID data structure may be a hash which may include data to uniquely compare with stored information related to the obtained biometric but may not include the biometric or a digital representation thereof in a way that allows for the biometric itself to be derived or determined), may be further secured through a multiple of protocols including dual certification HTTPS, in-flight encryption, and non-redundant encryption. This may mean that the abstract biometric ID data structure may be encrypted in-flight using different protocols each time.
  • The abstraction technology of the present disclosure may allow the abstract biometric ID data structure to be integrated with any matching engine 504 or matcher. A backend 503, gateway, or other device that receives the abstract biometric ID data structure may detect the biometric type of the abstract biometric ID data structure and format the abstract biometric ID data structure according to a proper template (e.g., a format specified for and/or appropriate to the particular matching engine 504 that matches that biometric type, the formatting putting the abstract biometric ID data structure into a form that the matching engine 504 can compare against a corresponding biometric database) of one or many templates for singular or parallel processing (abstract data structure and so on).
  • In the case of multi-modal abstract biometric ID data structures (such as combination of a facial image, an iris, and a gait and/or any other such combination of different biometric types), the backend 503 may detect each of the modalities, and run each of the modalities through an appropriate matching engine 504. Through the prioritization of modalities, scores, and statistical combinatorics, the backend 503 may determine a most accurate and/or likely match (e.g., identify the person associated with the biometric).
  • An associated payment account such as a credit or debit card or pre-existing payment instrument may or may not be associated with biometric payment as part of actions associated with stations that use identification as disclosed herein. Options for payment may include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments, the creation of a line of credit, and so on.
  • Upon pre-identification, the system 500 discussed herein may simultaneously perform pre-identification, process payments, perform actions involving identification, and validate any number of additional factors by communicating with one or more other servers 505 a-505 f. These additional factors may include, but are not limited to, validating age data, financial risk, criminality, terrorism, access permissions, operator licensing check, credit risk, opening a line of credit, and so on. In some implementations, the system discussed herein may be operable to open a line of credit to process a payment that has been otherwise declined.
  • Multiple biometric types may be accepted at a single point of contact. The backend 503 may determine, using the same or a different API call, which biometric type was used. The biometric API may use the abstract identifier by itself. In such cases, no additional information or hints may be required.
  • The biometric pre-identification system 500 discussed herein may or may not use a point of sale (POS) device 501 or system. In some implementations, the system 500 may integrate into commercial POS systems.
  • The biometric pre-identification system 500 may include libraries that enable the rapid reading and transmission of biometrics. Such libraries may be included for Android™, iOS™ Windows™, and/or other operating systems.
  • The system 500 may perform credit risk checks. This may allow for offline payments.
  • By using a “centralized” backend 503 (e.g., a single system that various POS or other devices may connect to for biometric pre-identification, not necessarily a single device as the backend 503 may be one or more computing devices that may interact to perform the functions discussed herein such as one or more cloud computing configurations, cooperative processing configurations, and so on) for pre-identification and/or other identity verification, biometrics may be registered once, in any location, and reused across different ecosystems. In other words, any number of different devices 501 using the API or software may transmit abstract biometric ID data structures to the backend 503 without people needing to separately register the associated biometric at each device.
  • The backend 503 technology may retrieve biometric data from any repository of biometric information. In some cases, the backend 503 may store such a repository. In other cases, the repository may be stored remotely.
  • The backend 503 technology may distribute and/or limit credit or debit card access to improve security and maintain payment card industry (PCI) compliance. The backend 503 technology may also distribute and/or limit access to other payment options, other private information for identified people, and so on.
  • Users may enter one or more biometrics into any biometric reader 502 of a device 501. The device 501 may stand alone, be integrated into an on-premises POS, or be on a mobile device. There may be multiple devices 501 present.
  • An API may reside in an application that is integrated into the device 501 or connected devices. Examples of such devices 501 may include, but are not limited to, a point of sale device, a mobile device, tablet, or any other computer device. The API may receive the data from the device 501 and may generate and send an abstracted, encoded biometric identifier to the backend. This abstract biometric ID data structure may be of any form or structure (e.g., a hash and so on), may involve serialization or packetizing of a digital representation of the biometric, and/or various other processing. The abstract biometric ID data structure may be unreadable on its own (for example, the abstract biometric ID data structure may be structured in a way that can be coherently interpreted by a program that understands the format of digital data contained therein but otherwise appears to be a random string of zeroes and ones), and may be of any modality (type of biometric), from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the backend 503.
  • The backend 503 may decrypt the transmission, interpret the modality or modalities of the data structure of the abstract biometric ID data structure, and dynamically create templates or formats associated with any number of matching engines 504 that are compliant with the sent modality or modalities. The matching engine 504 may execute on the backend 503 and/or on another device with which the backend 503 is operable to communicate.
  • The matching engine 504 may retrieve biometric information from any biometric repository, including the backend's 503 own repository. In the case of multi-modal abstract biometric ID data structures, the backend 503 may detect each of the modalities, run each of them through the proper matching engine(s) 504 and through the prioritization of modalities, scores, statistical combinatorics, and so on, and determine a most accurate and/or likely match (e.g., identify a person associated with the biometric).
  • If the abstract biometric ID data structure is identified, the abstract biometric ID data structure may be simultaneously and/or otherwise sent to a number of pre-identification, information, validation, and/or other services or servers 505 a-505 f. Such services or servers 505 a-505 f may include, but are not limited to, an age validation service, a terrorist risk service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • The API may return data (which may be received from the backend 503 and/or may be transmitted by a backend 503 to a station associated with the device running the API) that indicates one or all of the requested information. For example, requested information may include, but is not limited to, whether the individual is pre-identified, the identity of the individual, information about the individual to be used with actions performed by a station using identification, whether the individual has an approved purchase, if they're of a specific age (such as twenty-one for purchase of alcohol or gambling services), if they have a risk score that indicates either a criminal or terrorist risk factor (e.g., money laundering), if they have an approved line of credit, and so on. This return may be formatted in a variety of ways. For example, the return may be itemized, with or without explanation, be a single decline with or without an explanation, be a risk score that can be assessed per merchant either through human intervention or through code written in a POS, and so on. The API may also return results, explanations, or codes based upon predefined rules, logic, algorithms, and so on. The API may transmit the results to an associated station.
  • In various implementations, upon the return of a positive identity match from an identification system, the API may return an identity object or token and, potentially, biometric information that may be integrated into any permissions, access, credentialing or ticketing system that stores the identity of the person. In the case of tickets or access that uses age verification or financial eligibility, this may be done simultaneously prior to the issuing of credentials.
  • In the case of ticketing, payment may occur simultaneously. An associated credit card or pre-existing payment instrument may not be required to be associated with the biometric payment service. Options for payment include, but are not limited to, a credit card on file, a pre-existing credit balance, ACH, through credit based offline payments or the creation of a line of credit.
  • In various implementations, a person may actively or passively present a biometric or digital identity associated with a vehicle. Examples may include a face passing a camera, iris, finger, voice, gait, and so on. The person may actively or passively present the biometric upon approaching the vehicle, upon reaching the vehicle, after entering the vehicle, and so on. A biometric reader that obtains the biometric may be proximate to the vehicle, connected to an exterior of the vehicle, located inside the vehicle, and so on.
  • The API may reside in an application that is integrated into the device 501, or a connected device, such as a mobile device, tablet, or any other computer device. The API may receive the data from the device 501 and send an abstracted, encoded biometric identifier to the backend 503. This identifier may be of any form or structure (e.g., a hash), may be unreadable on its own, and may of any modality, from any hardware. It may be sent via dual certificate HTTPS and on-the-fly unique encryption to the back-end.
  • The backend 503 may decrypt the transmission, interpret the modality or modalities and the data structure, and dynamically create templates or formats associated with any number of matchers compliant with the sent modality or modalities.
  • The matching engine 504 may retrieve biometric information from any biometric repository, including a repository of its own. In the case of multi-modal identifiers (e.g., different types of biometrics), the backend 503 may detect each of the modalities, run each of the modalities through the proper matching engine(s) and through the prioritization of modalities, scores, and statistical combinatorics, and determine a most accurate and/or likely match (e.g., identify an associated person).
  • If the image (abstract biometric ID data structure) is identified, the identity may be simultaneously sent to a number of information and validation services. This may include, but not be limited to, an age validation service, a terrorist risk service, an operator's license service, a criminality service, a wanted list, a credit check service, a payment engine, a line of credit account validation service, and so on.
  • The API may return data that indicates one or all of the requested information (e.g., whether the individual has approval to operate the vehicle, how the person may operate the vehicle, whether or not the person has a valid operator's license, whether or not the person has an insurance policy covering use of the vehicle, vehicle operation violations, coverage of an insurance policy relating to use of the vehicle, age validation, and so on). This information may be integrated into vehicle control systems that operate vehicle control systems, radios or other entertainment systems, product or service ordering systems accessible via the vehicle, seatbelts, seats, climate control systems, and so on.
  • The information that is returned from the API may be integrated into vehicle components. This may be performed through the Internet of things, a vehicle's individual applications or services, and so on. For example, this may be performed through a vehicle's controller interacting with smart seat components, smart climate control components, smart entertainment systems, and so on.
  • FIG. 6 depicts an example application programming interface client interaction 600 for the system of FIG. 5. It is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface client, other software, and so on.
  • 610: Any biometric reader or device may be used. The device may be a component of a vehicle, coupled to the vehicle inside the vehicle, coupled to the vehicle outside of the vehicle, associated with the vehicle and proximate, associated with the vehicle and remote, stand-alone, embedded in a mobile device, part of or attached to a tablet, computer, point of sale system, and so on. Rapid biometric IDs may be integrated in POS systems, including those based on Windows™, Android™, iOS™, and so on. The API may be included in an application that is connected to the device or embedded in the device.
  • 620: The technology discussed herein may be designed to abstract the biometric ID process. This may create an abstract biometric ID data structure that may be an image, a data structure, a hash, or any mathematical or computer based construct. The abstract biometric ID data structure may represent any biometric type or modality. Examples include, but are not limited to, a finger, face, voice, iris, or gait. This may give the disclosed system the ability to work with any hardware, any modality, or multiple modalities at a single time.
  • 630: The abstract biometric ID data structure, secure in itself, may be further secured through a multiple of protocols. This may include, but is not limited to, dual certification HTTPS, in-flight encryption, non-redundant encryption, and so on. This may mean that the abstract biometric ID data structure is encrypted in-flight using different protocols each time.
  • FIG. 7 depicts an example application programming interface server interaction 700 for the system of FIG. 5. Again, it is understood that this is provided for the purposes of example. In various implementations, other interactions may be performed, whether by an application programming interface server, a backend, other devices, and so on.
  • 740: The abstract biometric ID data structure may be unencrypted and cast to the proper modality. In the case of multi-modal abstract biometric ID data structures, the modality of each may be detected.
  • 750: The abstract biometric ID data structure may then be converted to the proper template format for the matching engine(s) appropriate for the detected modality. Each abstract biometric ID data structure may be run through the appropriate matching engine(s) and through the prioritization of modalities, scores, statistical combinatorics, and so on to determine the most accurate match.
  • 760: The person associated with the biometric may be identified. In some cases, a person may not be identified as the biometric may not have been registered with the system or the biometric repository. In such a case, the backend may return an error, prompt for an enrollment process, and/or perform various other actions related to a failed identification.
  • 770: Prior to returning the identification, the abstract biometric ID data structure may be sent to various services or servers in order to return various requested or other information. Services or servers may include, but are not limited to, permissions from an access control list or other permission structure, an operator's license status, an insurance status, a rental agreement status, a risk score, a credit account creation, payment engine, a criminal data check, and so on.
  • 780: Return identification data and associated information. This may be returned to the API, the device associated with the API, an associated device, a station associated with the device running the API, and so on.
  • FIG. 8 depicts an example data structure 800 that may be used for the abstracted biometric ID in the system 500 of FIG. 5. The data structure 800 may include a header 801. Such a header 801 may include a machine identifier, a biometric type, a specification of a targeting matching engine(s), and so on. The data structure 800 may also include a biometric object 802 or digital representation thereof, such as an image, data structure, blob, and so on. The data structure 800 may also include a cast type 803, an object structure self-describing identifier 804, metadata 805 (such as a time stamp, location, or the like), and so on.
  • FIG. 9 depicts an example process flow 900 of the system 500 of FIG. 5. As shown, software on a POS or other device 501 may perform various actions related to the biometric. These may include analysis on the quality and type of the biometric, automatic capture based on highest quality, tagging with metadata for processing hints to the API, and so on.
  • The abstract biometric ID data structure and/or other payload provided by the API may include capture of one or more biometric modalities, billable amounts, biometric capture quality indications, biometric template and/or processing hints or directions, times of capture, device details, other related metadata, and so on. The response may include pre-identification, identity confirmation or rejection, age validation or rejection, payment approval or rejection, risk score threshold approval or rejection, vehicle use conditions, purchase throttling (e.g., a limit on an amount of alcohol or other controlled item that may be purchased in a particular time frame), and so on.
  • As shown, identity determination may use the formatted abstract biometric ID data structure, template, or other processed version of the abstract biometric ID data structure to determine identity using a number of different methods. A first method 901 may be a high fidelity modality method. In such a method, the identity determination may determine and extract biometrics and then perform identification through a matching engine 504.
  • A second method 902 may be a mixed modality method. In such a method, biometrics may be determined and extracted from a higher fidelity modality or higher quality biometric, a first identification may be performed through a matching engine associated with the determined and extracted biometric, and a remaining modality or modalities may be used to perform a second identification from a reduced gallery resulting from the first identification (such as where a facial recognition is used as a first identification to generate a reduced biometric gallery for comparison of irises).
  • A third method 903 may be an intelligent gallery reduction method. In such a method, biometrics may be determined and extracted; metadata, hints, and caller information may be used to generate a limited biometric gallery for comparison, and the determined and extracted biometric may be identified against the generated limited biometric gallery for increased matching accuracy.
  • It is understood that these first, second, and third methods 901, 902, 903 are provided for the purpose of example. Identity determination may be performed using a variety of different methods without departing from the scope of the present disclosure.
  • As further illustrated, an identity service 905 may provide biographical information retrieval, age validation, risk analysis, and so on. A payment gateway 904 may provide functions such as payment processing, payment throttling (e.g., limits to the amount of money that may be charged to various payment accounts whether within a particular time limit or in general), and so on.
  • Again, it is understood that the example process flow 900 of FIG. 9 is provided for the purposes of example. In various implementations, the system 500 of FIG. 5 and/or other systems or devices that use various techniques of the present disclosure may perform a variety of different processes with various process flows without departing from the scope of the present disclosure.
  • FIG. 10 depicts an example of matching engine abstraction 1000 that may be used in the present disclosure. This may be performed by the backend 503 illustrated in FIGS. 5-7 and 9. As illustrated, the abstract biometric ID data structure 800 may be provided to a matching engine gateway 1001. The matching engine gateway 1001 may provide the abstract biometric ID data structure 800 to one or more adapters 1002 associated with a particular matching engine 504 (e.g., a software development kit or API associated with the particular matching engine). The adapter 1002 associated with the particular matching engine 504 may format the abstract biometric ID data structure 800 and/or information contained therein into a template 1003 or format that the particular matching engine 504 is configured to work with. The template 1003 may then be provided to the particular matching engine 504, which may then perform matching on the template 1003 to determine the identity of the person associated with the abstract biometric ID data structure 800 from which the template was generated.
  • For example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by Innovatrics™. By way of another example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by Chui™. By way of still another example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the face of a person to a facial matching engine adapter 1002 associated with a matching engine 504 provided by Rank One Computing™. By way of yet another example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the fingerprint of a person to a fingerprint matching engine adapter 1002 associated with a matching engine 504 provided by Innovatrics™. In still another example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the fingerprint of a person to a fingerprint matching engine adapter 1002 associated with a matching engine 504 provided by BioMoRF Systems Limited™. In yet another example, the matching engine gateway 1001 may provide an abstract biometric ID data structure 800 associated with the iris of a person to an iris matching engine adapter 1002 associated with a matching engine 504 provided by FotoNation™.
  • FIG. 11 depicts a first example method 1100 of configuring operations of a biometric identification system connected vehicle. At 1110, a biometric may be obtained by a biometric reader associated with a vehicle. At 1120, a person may be identified based on the biometric. At 1130, the vehicle may be configured for the person based on the identification.
  • For example, the biometric may include an image of the person's face as the person approaches the vehicle. The person may be identified based on the biometric. Based on the identification, it may be determined that the person has a rental agreement to operate the vehicle, has a valid driver's license for the vehicle, and has an insurance policy that covers the person driving the vehicle. The vehicle may thus be configured to unlock the doors of the vehicle and allow the vehicle to be started and driven. The vehicle may also be configured to adjust the driver's seat of the vehicle to a particular position for the person, climate controls may be adjusted to a particular configuration of settings for the person, and a radio of the vehicle may be programmed according to preferences of the person.
  • By way of another example, a vehicle may operate autonomously, such as a self-driving automobile. For example, a person may use a mobile electronic device to summon a self-driving automobile to pick the person up at a first location and take the person to a second location for a fee. When the vehicle arrives at the first location, a biometric may be obtained from the person (such as a camera capturing an image of the person's face, reading a fingerprint of the person via a sensor on a door handle, and so on) to ensure that the person is the one who summoned the vehicle. The vehicle may ensure the person is the one who summoned the vehicle before unlocking a door to let the person inside, before departing to the second location, and so on.
  • In various examples, this example method 1100 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1100 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, the example method 1100 may further include monitoring the person. Monitoring the person may include monitoring the biometric. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • In various embodiments, a connected vehicle biometric identification system may include a biometric reader that obtains a biometric and a vehicle, including a component. The vehicle may receive an identity of a person determined using the biometric and configure the component using the identity.
  • In some examples, configuration of the component may allow the person to operate the vehicle. In various examples, configuration of the component may unlock the vehicle. In numerous examples, configuration of the component may determine permissions for the person and allow operation of the vehicle based on the permissions. In some implementations of such examples, determining the permissions may include determining whether the person has a valid license to operate the vehicle. In various implementations of such examples, determining the permissions may include determining whether the person has an insurance policy that covers operation of the vehicle. In numerous implementations of such examples, determining the permissions may include determining whether the person has a rental agreement relating to the vehicle.
  • In some embodiments, a connected vehicle biometric identification system may include at least one non-transitory storage medium that stores instructions and at least one processor. The at least one processor may execute the instructions to determine an identity for a person using a digital representation of a biometric and configure a component of a vehicle using the identity.
  • In various examples, the at least one processor may monitor facial distress during operation of the vehicle. In some implementations of such examples, the at least one processor may perform an action based on the facial distress.
  • In some examples, the at least one processor may determine a sleepiness level of an operator. In some implementations of such examples, the at least one processor may provide an alert based on the sleepiness level.
  • In various examples, the at least one processor may receive a request for service via the vehicle and process the request using the identity. In some examples, the at least one processor may determine the person is not enrolled for biometric identification and enroll the person.
  • In numerous embodiments, a biometric identification system connected vehicle may include a component, at least one non-transitory storage medium that stores instructions, and at least one processor. The at least one processor may execute the instructions to receive an identity of a person determined using a digital representation of a biometric and configure the component using the identity.
  • In some examples, the component may be a seat of the biometric identification system connected vehicle and configuration of the component may include changing a position of the seat. In various examples, the component may be a climate control system of the biometric identification system connected vehicle and configuration of the component may include changing a setting of the climate control system. In numerous examples, the component may be an entertainment system of the biometric identification system connected vehicle and configuration of the component may include altering a setting of the entertainment system of the biometric identification system connected vehicle. In some implementations of such examples, altering the setting of the entertainment system may include programming a set of radio stations. In various examples, the at least one processor may configure the component by disabling operation of the biometric identification system connected vehicle if the person is unauthorized to operate the biometric identification system connected vehicle.
  • FIG. 12 depicts a second example method 1200 of configuring operations of a biometric identification system connected vehicle. At 1210, a biometric is obtained by a biometric reader associated with a vehicle. At 1220, a person is identified based on the biometric. At 1230, it is determined whether or not the identified person is authorized to operate the vehicle. If not, the flow proceeds to 1240 where operation is prohibited. For example, vehicle doors may be locked, a starter may be disabled, and so on. Otherwise, the flow may proceed to 1250.
  • At 1250, after it is determined that the identified person is authorized to operate the vehicle, operation is allowed. The flow then proceeds to 1260 where one or more components of the vehicle are configured for the person.
  • For example, the owner of a vehicle may provide input that the owner or the owner's spouse may operate the vehicle at any time but that the owner's child may only operate the vehicle after school hours and before dusk. A biometric may be obtained from a fingerprint sensor coupled to a steering wheel of the vehicle. If the person associated with the biometric is identified as the owner or the owner's spouse, operation may be allowed. However, if the person associated with the biometric is identified as the owner's child, operation may only be allowed if a current time is after school hours and before dusk.
  • By way of another example, a person may have their driver's license revoked or suspended for driving related infractions. When the person is identified, the revoked or suspended status of the person's license may be determined. As such, operation of the vehicle may be prohibited.
  • In yet another example, a person may be identified as having a learner's permit rather than a driver's license. The learner's permit may allow the person to legally operate the vehicle, but only when a parent (or, in some examples, a licensed adult driver) is present in the vehicle. As such, one or more biometrics (such as facial images) may be captured and evaluated corresponding to any other people present in the vehicle. If the parent is identified as present in the vehicle, operation of the vehicle may be enabled for use by the person associated with the learner's permit. If not, operation of the vehicle may be disabled.
  • In other cases, a person with a learner's permit or other limited permission use (such as a child, a vehicle renter, a person who has been loaned the vehicle, and so on) may be permitted to operate the vehicle with only certain other people present in the vehicle. As such, one or more biometrics (such as facial images) may be captured and evaluated corresponding to any other people present in the vehicle to determine whether or not unauthorized people are present. If so, operation of the vehicle may be disabled. If no unauthorized people are present, the person may be allowed to operate the vehicle.
  • Further, in such an implementation, actions of the other people present in the vehicle may be monitored. If other people present become boisterous (such as yelling, leaning out of open windows, throwing objects from the vehicle, and so on), operation of the vehicle may be disabled, notifications may be provided (such as to the operator of the vehicle, remotely to the owner of the vehicle, and so on).
  • Moreover, regardless whether or not any restrictions are enforced regarding other people present in the vehicle, other configurations may be made for a person with a learner's permit or other limited permission use. For example, potential distractions such as a radio or other entertainment system may be disabled whenever the vehicle is being operated by such a person. Further, operating habits (such as speeding, potential reckless driving, and so on) may be recorded and reported for such an operator even if such operating habits are not recorded and reported for other operators.
  • In various implementations, the vehicle may include various safety and/or autonomous operation systems that may be operated at different levels based on various determined conditions of an operator, such as age (including youth operators, elderly operators, and so on), operator infractions (such as driving under the influence convictions, speeding tickets, and so on), intoxication, distraction, sleepiness, and so on. The safety and/or autonomous operation systems may be adjusted between these various levels based on changes in operator conditions, other conditions, and so on.
  • For example, safety and/or autonomous operation systems may include multiple intervention levels configured based on a sleepiness level of the operator. At a lowest level where the operator is determined to be fully alert, no intervention may be performed. At a next level where the operator is determined to be slightly sleepy, an alert may be provided to wake the operator up more fully. At a yet next level where the operator is determined to be falling asleep, safety mechanisms such as seatbelts may be engaged if not currently in use and loud music may be played (louder than the alert if the alert included audio) to wake the operator up. At a highest level where the operator is determined to be asleep, an autonomous driving system may take over to guide the vehicle to a safe stopping position, whereupon operation of the vehicle may be disabled.
  • Various other intervention levels for a variety of different safety and/or autonomous operation systems may be configured for a vehicle based on numerous operator conditions. For example, intervention levels for safety and/or autonomous operation systems may be configured for operator intoxication, operator distress, health condition status, and so on. Various arrangements are possible and contemplated without departing from the scope of the present disclosure.
  • In various examples, this example method 1200 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1200 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, in some implementations authorization may be revoked after being allowed. In such an example, operation may be prohibited after being allowed if the authorization is revoked. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 13 depicts a third example method 1300 of configuring operations of a biometric identification system connected vehicle. At 1310, a biometric is obtained by a biometric reader associated with a vehicle. At 1320, a person is identified based on the biometric. At 1330, the vehicle is configured for the person based on the identification. At 1340, it is determined whether or not a request for service is received via the vehicle. If not, the flow returns to 1310. Otherwise, the flow proceeds to 1350 where the request is fulfilled based on the identification.
  • For example, the vehicle may include an interface, such as a touch screen, that may be used to place an order for a meal, lodging, service request for the vehicle (such as scheduling a tow service, oil change, tire replacement, and so on), and/or other product or service. The placement of the order may thus be a request for service received via the vehicle. As the person has already been identified, the order may be placed for the identified person. This may include payment for the order using payment options associated with the person; specification of order parameters such as order details, pickup location, and so on that are associated with the person; and/or any other parameters related to placement of the order that may be associated with the person.
  • By way of another example, the interface may be used to access an account associated with the identified person. Such accounts may include email accounts, financial accounts, social media networks, virtual private networks, and so on. Thus, the service request may include the person requesting access to the account associated with the person. As the person has already been identified, access may be provided via the interface without requiring separate log in information or other credentialing.
  • In various examples, this example method 1300 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1300 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, the example method 1300 is illustrated and described as returning to 1310 if a request for service is not received via the vehicle. However, in various implementations, the flow may instead return to 1340 where the determination is again made. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 14 depicts a fourth example method 1400 of configuring operations of a biometric identification system connected vehicle. At 1410, a biometric may be obtained. At 1420, it may be determined based on the biometric whether or not a person associated with the biometric is enrolled in a biometric identification system. If so, the flow may proceed to 1430 where the person is identified and then 1440 where the vehicle is configured for the identified person. Otherwise, the flow may proceed to 1450.
  • At 1450, after it is determined that the person is not enrolled in the biometric identification system, the person may be prompted to enroll. The prompting may include obtaining identity proof information. The identity proof information may include any credential or information that assists in establishing the person's identity. For example, the identity proof information may include a picture of the person's driver's license, state identification card, military identification card, passport, and so on. The person may also be prompted for information that the person would know that other people would not be likely to know in order to establish the person's identity. In some cases, the identify proof information may be compared with information related to the biometric. For example, a picture on a driver's license may be compared to an obtained facial image in order to determine that the person is in possession of their own driver's license.
  • The person may then be enrolled in the biometric identification system (which may also involve payment for enrollment) at 1460. The flow may then proceed to 1430 where the person is identified before the flow proceeds to 1440 and the vehicle is configured for the person.
  • In various examples, this example method 1400 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1400 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, the example method 1400 is shown as identifying the person at 1430 after enrolling at 1460. However, in various implementations, the biometric may be again provided before the person is identified. As such, the flow may return to 1410 after enrolling at 1460. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 15 depicts a fifth example method 1500 of configuring operations of a biometric identification system connected vehicle. At 1510, a biometric is obtained by a biometric reader associated with a vehicle. At 1520, a person is identified based on the biometric. At 1530, the vehicle is configured according to permissions associated with the identified person. Such permissions may be stored in a structure such as an access control list, which may be stored locally or remote.
  • The flow then proceeds to 1540 where it is determined whether or not the permissions associated with the vehicle allow the person to operate the vehicle. If not, the flow proceeds to 1550 where operation is prohibited. Otherwise, the flow proceeds to 1560 where operation is allowed.
  • Next, the flow proceeds to 1570 where it is determined if the person is operating the vehicle. If not, the flow returns to 1510. Otherwise, the flow proceeds to 1580 where the person's facial distress is monitored. For example, images of the person's face may be obtained over time and analyzed to determine the person's level of distress. The flow then proceeds to 1590 where the facial images and/or analysis are recorded and/or reported. Other actions may also be taken. The flow then returns to 1570 where it is determined whether or not the person is still operating the vehicle.
  • For example, the person's level of facial distress may be reported to an insurance company. High levels of facial distress may be associated with poor driving. As such, the insurance company may cancel a person's policy, send warnings, advise driving classes, and/or perform other similar actions upon receiving indications of high facial distress.
  • By way of another example, the person's level of facial distress may be reported to a rental car agency that owns the vehicle. If the indications of facial distress suggest misuse of the vehicle, the rental car agency may perform actions such as revoking a rental agreement covering the vehicle, charging penalty fees or increasing the cost of the rental agreement, barring the person from renting in the future and/or setting rental fees for the person higher in the future, and so on.
  • In yet another example, the person's level of facial distress may be reported to a navigation program. Based on the level of facial distress, it may be determined that the person is lost. As such, navigation or other assistance may be offered.
  • In still another example, the person's level of facial distress may be reported to a roadside assistance service. Based on the level of facial distress, it may be determined that the vehicle is having mechanical difficulties. Assistance may thus be offered, scheduled, sent out to the vehicle, and so on.
  • Although the above describes monitoring facial distress, it is understood that this is an example. In various implementations, facial and/or other images or biometrics may be captured and evaluated during use of the vehicle for a variety of different purposes. In some implementations, monitoring may include evaluating vehicle operator or passenger intoxication, awareness, distraction, sleepiness, health, and so on.
  • For example, facial images of a vehicle operator may be captured and monitored to evaluate whether or not a vehicle operator is intoxicated. If the operator is determined to be intoxicated, the vehicle may be prevented from operating.
  • Although this example is described relating to facial images and monitoring of a vehicle operator after a vehicle has been configured, it is understood that this is an example. In some implementations, an intoxication or sobriety level may be determined from the biometric used to identify the person. For example, a phosphorescent fingerprint sensor may both detect a fingerprint using phosphorescence and determine blood flow by projecting light into a person's finger and measuring the light that is reflected back. An identity may be determined based on the fingerprint and an intoxication level may be determined based on the blood flow. By way of another example, an iris or retina scan may be used. A person may be identified using the iris or retina scan and the iris or retina scan may also be evaluated to determine an intoxication level. Facial images, body or eye movements, or similar body characteristics may also be used. In various examples, the vehicle may be configured based on the determined intoxication level as well as the determined identity. For example, an identified person may have privileges to use an automobile and identification would normally initiate configuring the automobile for use. However, the automobile may be configured in this way if the person is not determined to be intoxicated or otherwise impaired. If the person is determined to be intoxicated or otherwise impaired, the automobile may not be configured for use. Instead other actions may be performed, such as requesting a taxi, summoning assistance, and so on.
  • By way of another example, facial images of a vehicle operator may be captured and monitored to evaluate whether or not a vehicle operator is too tired to be operating the vehicle. If the operator is determined to be too tired to be operating the vehicle, the vehicle may be prevented from operating, the operator may be warned, actions may be taken to wake up the operator (such as turning on loud music, cooling the temperature in the vehicle, opening one or more windows, or the like), assistance may be summoned, and so on.
  • In yet another example, facial images of a vehicle operator may be captured and monitored to determine that the operator of a vehicle is having a diabetic emergency or other health condition. In the event of such a determination, the vehicle may be disabled or switched to an automated operation, the operator may be warned, lights and/or sirens may be used to warn nearby vehicles, assistance may be summoned, and so on. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • In some implementations, health information for the person may be obtained upon identifying the person. For example, the above discusses determining whether a person is having a diabetic emergency or not. In some examples, identification of a person may include obtaining stored health information (such as the fact that a person has a diabetic condition, has a dementia condition, and so on). In such implementations, the person's condition may be evaluated in view of one or more conditions indicated in the health information. For example, a person may be monitored for a diabetic emergency if the person's health information indicates that they have a diabetic condition. By way of another example, a person getting into an autonomous driving vehicle who is identified as having a dementia condition may be evaluated for lucidity before the vehicle departs. In this way, the vehicle may avoid transporting the person during times when the person may not be capable of stating a correct destination, avoiding getting the person lost.
  • In various examples, this example method 1500 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1500 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, facial or other body characteristics other than facial distress may be monitored. One or more actions may be performed based on monitoring of other facial or other body characteristics. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • FIG. 16 depicts a sixth example method 1600 of configuring operations of a biometric identification system connected vehicle. At 1610, a biometric is obtained by a biometric reader associated with a vehicle. At 1620, a person is identified based on the biometric. At 1630, a rental vehicle is prepared for the identified person.
  • For example, the biometric may be obtained by a camera that analyzes the gait of people entering a rental lot. A person may thus be identified and a vehicle may be prepared for the identified person. Preparation may include looking up an already booked rental, booking a new rental, determining vehicle preferences, processing payment for the rental, scheduling a vehicle to be brought to the person, scheduling goods or services associated with the vehicle (such as air travel, lodging, meals, and so on for the person who is renting the vehicle), programming a radio or other entertainment system of a vehicle, adjusting seats or other components (such as steering wheel positions, cabin temperatures, and so on), fueling the vehicle, and so on.
  • In various examples, this example method 1600 may be implemented as a group of interrelated software modules or components that perform various functions discussed herein. These software modules or components may be executed by one or more computing devices. For example, these software modules or components may be executed by the device 102 or vehicle 101 of FIG. 1.
  • Although the example method 1600 is illustrated and described as including particular operations performed in a particular order, it is understood that this is an example. In various implementations, various orders of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure.
  • For example, in some implementations, the vehicle may be a purchased vehicle as opposed to a rental vehicle. Various configurations are possible and contemplated without departing from the scope of the present disclosure.
  • Although particular methods involving particular operations have been illustrated and described, it is understood that these are examples. In various implementations, various arrangements of the same, similar, and/or different operations may be performed without departing from the scope of the present disclosure. Various configurations are possible and contemplated.
  • Aspects of the present disclosure may be performed by one or more devices, such as one or more computing devices, that may be configured as part of a system. For example, one or more computing devices that perform one or more aspects of this disclosure may be part of a cloud computing system, cooperative computing arrangement, and so on. Such devices may include one or more processing units, one or more non-transitory storage media (which may take the form of, but is not limited to, a magnetic storage medium; optical storage medium; magneto-optical storage medium; read only memory; random access memory; erasable programmable memory; flash memory; and so on), and/or other components. The processing unit may execute one or more instructions stored in the non-transitory storage medium to perform one or more processes that utilize one or more of the techniques disclosed herein for biometric identification system connected vehicles.
  • For example, FIG. 17 depicts an example of functional relationships between components that may be used to implement a device and a vehicle of a biometric identification system, such as the device 102 and vehicle 101 of FIG. 1. The device 102 may include one or more processing units 1751 or other processors or controllers, biometric readers 1753 (such as one or more cameras, fingerprint readers, microphones, and so on), communication units 1754, non-transitory storage media 1752, and so on. The processing unit 1751 may execute instructions stored in the non-transitory storage medium 1752 in order to perform various functions. Such functions may include, but are not limited to, obtaining biometric information using the biometric reader 1753, communicating with the vehicle 101 and/or a backend 1703 using the communication unit 1754, and so on.
  • Similarly, the vehicle 101 may include one or more processing units 1755 or other processors or controllers, communication units 1758, non-transitory storage media 1756, one or more vehicle components 1757 (such as one or more starters, entertainment systems, steering systems, seats, climate control systems, lights, and so on), and so on. The processing unit 1755 may execute instructions stored in the non-transitory storage medium 1756 in order to perform various functions. Such functions may include, but are not limited to, receiving biometric information from the device 102, receiving an identifier from the backend 1703, configuring a vehicle component 1757 according to an identification or received setting adjustment based on a received identification or permission, communicating with the device 102 and/or the backend 1703 using the communication unit 1758, and so on.
  • Likewise, the backend 1703 may include one or more processing units 1759 or other processors or controllers, communication units 1760, non-transitory storage media 1761, and so on. The processing unit 1758 may execute instructions stored in the non-transitory storage medium 1761 in order to perform various functions. Such functions may include, but are not limited to, communicating with the vehicle 101 and/or the device 102 using the communication unit 1760, receiving one or more abstract biometric IDs, determining the modality of an abstract biometric ID, formatting an abstract biometric ID for a matching engine, converting an abstract biometric ID to a template, determining identity using an abstract biometric ID, returning information, determining permissions or settings, returning permissions or settings, and so on.
  • Although a particular configuration of devices are shown and described, it is understood that this is an example. Various configurations are possible and contemplated without departing from the scope of the present disclosure. For example, the vehicle 101 and the device 102 are shown and described as separate, distinct devices. However, in various implementations, the device 102 may be a biometric reader 1753 incorporated into and/or communicably coupled to the vehicle 101.
  • In various implementations, a person may use a vehicle that is not one that the person normally uses. This may be an autonomous vehicle that the person is able to hire or use temporarily, a rental vehicle, a spouse's or other acquaintances vehicle, a rideshare vehicle, and/or any other vehicle that the person does not normally use. As the person does not normally use the vehicle, the vehicle may not be configured for the person when the person goes to use it. As such, in various examples, the person may be identified. The identity of the person may be determined in a variety of different ways (such as using one or more biometrics) and the vehicle may be configured for the person in a variety of different ways.
  • For example, one or more settings may be configured for the identified person. Settings may include climate settings, steering settings, seat position settings, media-related settings (such as radio presets, favorite songs, or the like), settings configuring access to person-specific data (such as mileage related to the person, last destination of the person, lists of possible destinations associated with the person, navigation related to the person, groups or radio station, satellite subscriptions, stored media for the person, or the like), particular diving mode settings (such as economy, performance, or the like), settings pairing the vehicle or components thereof pairing with particular devices (such as mobile phones or other mobile computing devices, digital media players, or the like), and so on.
  • By way of example, an automobile company may have a program where people can pay a flat fee a month to have one or more of a variety of different vehicles delivered. For instance, a person registered with such a program may request a sport utility vehicle for a weekend trip to the mountains and then switch to a sedan during the week. Based on such a request, the appropriate vehicle may be delivered to the person's house. Once the person's identity is determined (such as using one or more biometrics obtained from the person), the respective vehicle may be configured according to the determined identity. Various situations are possible and contemplated without departing from the scope of the present disclosure.
  • The present disclosure recognizes that biometric and/or other personal data is owned by the person from whom such biometric and/or other personal data is derived. This data can be used to the benefit of those people. For example, biometric data may be used to conveniently and reliably identify and/or authenticate the identity of people, access securely stored financial and/or other information associated with the biometric data, and so on. This may allow people to avoid repeatedly providing physical identification and/or other information.
  • The present disclosure further recognizes that the entities who collect, analyze, store, and/or otherwise use such biometric and and/or other personal data should comply with well-established privacy policies and/or privacy practices. Particularly, such entities should implement and consistently use privacy policies and practices that are generally recognized as meeting or exceeding industry or governmental requirements for maintaining security and privately maintaining biometric and/or other personal data, including the use of encryption and security methods that meets or exceeds industry or government standards. For example, biometric and/or other personal data should be collected for legitimate and reasonable uses and not shared or sold outside of those legitimate uses. Further, such collection should occur only after receiving the informed consent. Additionally, such entities should take any needed steps for safeguarding and securing access to such biometric and/or other personal data and ensuring that others with access to the biometric and/or other personal data adhere to the same privacy policies and practices. Further, such entities should certify their adherence to widely accepted privacy policies and practices by subjecting themselves to appropriate third party evaluation.
  • Additionally, the present disclosure recognizes that people may block the use of, storage of, and/or access to biometric and/or other personal data. Entities who typically collect, analyze, store, and/or otherwise use such biometric and/or other personal data should implement and consistently prevent any collection, analysis, storage, and/or other use of any biometric and/or other personal data blocked by the person from whom such biometric and/or other personal data is derived.
  • As discussed above and illustrated in the accompanying figures, the present disclosure relates to biometric identification system connected vehicles. A vehicle (such as a car, truck, van, all-terrain vehicle, plane, helicopter, motorcycle, bus, and so on) may be connected to a biometric identification system. A biometric may be obtained from a person at a vehicle, as the person approaches the vehicle, and so on. The person may be identified based on the obtained biometric and/or one or more digital representations or abstractions thereof. The vehicle may then be configured for the person based on the identification.
  • In the present disclosure, the methods disclosed may be implemented as sets of instructions or software readable by a device. Further, it is understood that the specific order or hierarchy of steps in the methods disclosed are examples of sample approaches. In other embodiments, the specific order or hierarchy of steps in the method can be rearranged while remaining within the disclosed subject matter. The accompanying method claims present elements of the various steps in a sample order, and are not necessarily meant to be limited to the specific order or hierarchy presented.
  • The described disclosure may be provided as a computer program product, or software, that may include a non-transitory machine-readable medium having stored thereon instructions, which may be used to program a computer system (or other electronic devices) to perform a process according to the present disclosure. A non-transitory machine-readable medium includes any mechanism for storing information in a form (e.g., software, processing application) readable by a machine (e.g., a computer). The non-transitory machine-readable medium may take the form of, but is not limited to, a magnetic storage medium (e.g., floppy diskette, video cassette, and so on); optical storage medium (e.g., CD-ROM); magneto-optical storage medium; read only memory (ROM); random access memory (RAM); erasable programmable memory (e.g., EPROM and EEPROM); flash memory; and so on.
  • The foregoing description, for purposes of explanation, used specific nomenclature to provide a thorough understanding of the described embodiments. However, it will be apparent to one skilled in the art that the specific details are not required in order to practice the described embodiments. Thus, the foregoing descriptions of the specific embodiments described herein are presented for purposes of illustration and description. They are not targeted to be exhaustive or to limit the embodiments to the precise forms disclosed. It will be apparent to one of ordinary skill in the art that many modifications and variations are possible in view of the above teachings.

Claims (20)

What is claimed is:
1. A connected vehicle biometric identification system, comprising:
a biometric reader that obtains a biometric;
a vehicle, including a component, that:
receives an identity of a person determined using the biometric; and
configures the component using the identity.
2. The connected vehicle biometric identification system of claim 1, wherein configuration of the component allows the person to operate the vehicle.
3. The connected vehicle biometric identification system of claim 1, wherein configuration of the component unlocks the vehicle.
4. The connected vehicle biometric identification system of claim 1, wherein configuration of the component:
determines permissions for the person; and
allows operation of the vehicle based on the permissions.
5. The connected vehicle biometric identification system of claim 4, wherein determining the permissions includes determining whether the person has a valid license to operate the vehicle.
6. The connected vehicle biometric identification system of claim 4, wherein determining the permissions includes determining whether the person has an insurance policy that covers operation of the vehicle.
7. The connected vehicle biometric identification system of claim 4, wherein determining the permissions includes determining whether the person has a rental agreement relating to the vehicle.
8. A connected vehicle biometric identification system, comprising:
at least one non-transitory storage medium that stores instructions; and
at least one processor that executes the instructions to:
determine an identity for a person using a digital representation of a biometric; and
configure a component of a vehicle using the identity.
9. The connected vehicle biometric identification system of claim 8, wherein the at least one processor monitors facial distress during operation of the vehicle.
10. The connected vehicle biometric identification system of claim 9, wherein the at least one processor performs an action based on the facial distress.
11. The connected vehicle biometric identification system of claim 8, wherein the at least one processor determines a sleepiness level of an operator.
12. The connected vehicle biometric identification system of claim 11, wherein the at least one processor provides an alert based on the sleepiness level.
13. The connected vehicle biometric identification system of claim 8, wherein the at least one processor:
receives a request for service via the vehicle; and
processes the request using the identity.
14. The connected vehicle biometric identification system of claim 8, wherein the at least one processor:
determines the person is not enrolled for biometric identification; and
enrolls the person.
15. A biometric identification system connected vehicle, comprising:
a component;
at least one non-transitory storage medium that stores instructions; and
at least one processor that executes the instructions to:
receive an identity of a person determined using a digital representation of a biometric; and
configures the component using the identity.
16. The biometric identification system connected vehicle of claim 15, wherein:
the component comprises a seat of the biometric identification system connected vehicle; and
configuration of the component comprises changing a position of the seat.
17. The biometric identification system connected vehicle of claim 15, wherein:
the component comprises a climate control system of the biometric identification system connected vehicle; and
configuration of the component comprises changing a setting of the climate control system.
18. The biometric identification system connected vehicle of claim 15, wherein:
the component comprises an entertainment system of the biometric identification system connected vehicle; and
configuration of the component comprises altering a setting of the entertainment system of the biometric identification system connected vehicle.
19. The biometric identification system connected vehicle of claim 18, wherein altering the setting of the entertainment system includes programming a set of radio stations.
20. The biometric identification system connected vehicle of claim 15, wherein the at least one processor configures the component by disabling operation of the biometric identification system connected vehicle if the person is unauthorized to operate the biometric identification system connected vehicle.
US16/048,080 2017-07-28 2018-07-27 Biometric identification system connected vehicle Abandoned US20190031145A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/048,080 US20190031145A1 (en) 2017-07-28 2018-07-27 Biometric identification system connected vehicle

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762538418P 2017-07-28 2017-07-28
US201762545511P 2017-08-15 2017-08-15
US201762550179P 2017-08-25 2017-08-25
US16/048,080 US20190031145A1 (en) 2017-07-28 2018-07-27 Biometric identification system connected vehicle

Publications (1)

Publication Number Publication Date
US20190031145A1 true US20190031145A1 (en) 2019-01-31

Family

ID=65037956

Family Applications (17)

Application Number Title Priority Date Filing Date
US16/048,080 Abandoned US20190031145A1 (en) 2017-07-28 2018-07-27 Biometric identification system connected vehicle
US16/048,057 Active US10922691B2 (en) 2017-07-28 2018-07-27 Biometric pre-identification
US16/048,039 Abandoned US20190034934A1 (en) 2017-07-28 2018-07-27 Biometric payment
US16/232,927 Active US10387635B2 (en) 2017-07-28 2018-12-26 Biometric pre-identification
US16/233,856 Abandoned US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment
US16/458,494 Active US10515365B2 (en) 2017-07-28 2019-07-01 Biometric pre-identification
US16/528,446 Active US10534903B2 (en) 2017-07-28 2019-07-31 Biometric pre-identification
US17/145,025 Active US11157911B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,865 Active US11232451B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,891 Active US11315117B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,918 Active US11379841B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/549,070 Active US11551223B2 (en) 2017-07-28 2021-12-13 Biometric pre-identification
US17/588,686 Active US11797993B2 (en) 2017-07-28 2022-01-31 Biometric pre-identification
US17/941,308 Pending US20230004983A1 (en) 2017-07-28 2022-09-09 Biometric pre-identification
US18/076,340 Active US11694204B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/076,319 Active US11935057B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/233,791 Pending US20230385833A1 (en) 2017-07-28 2023-08-14 Biometric pre-identification

Family Applications After (16)

Application Number Title Priority Date Filing Date
US16/048,057 Active US10922691B2 (en) 2017-07-28 2018-07-27 Biometric pre-identification
US16/048,039 Abandoned US20190034934A1 (en) 2017-07-28 2018-07-27 Biometric payment
US16/232,927 Active US10387635B2 (en) 2017-07-28 2018-12-26 Biometric pre-identification
US16/233,856 Abandoned US20190236612A1 (en) 2017-07-28 2018-12-27 Biometric payment
US16/458,494 Active US10515365B2 (en) 2017-07-28 2019-07-01 Biometric pre-identification
US16/528,446 Active US10534903B2 (en) 2017-07-28 2019-07-31 Biometric pre-identification
US17/145,025 Active US11157911B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,865 Active US11232451B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,891 Active US11315117B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/144,918 Active US11379841B2 (en) 2017-07-28 2021-01-08 Biometric pre-identification
US17/549,070 Active US11551223B2 (en) 2017-07-28 2021-12-13 Biometric pre-identification
US17/588,686 Active US11797993B2 (en) 2017-07-28 2022-01-31 Biometric pre-identification
US17/941,308 Pending US20230004983A1 (en) 2017-07-28 2022-09-09 Biometric pre-identification
US18/076,340 Active US11694204B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/076,319 Active US11935057B2 (en) 2017-07-28 2022-12-06 Biometric pre-identification
US18/233,791 Pending US20230385833A1 (en) 2017-07-28 2023-08-14 Biometric pre-identification

Country Status (1)

Country Link
US (17) US20190031145A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190126914A1 (en) * 2017-11-01 2019-05-02 Florida Atlantic University Board Of Trustees Adaptive Mood Control in Semi or Fully Autonomous Vehicles
CN109910819A (en) * 2019-03-12 2019-06-21 深圳壹账通智能科技有限公司 A kind of environment inside car setting method, device, readable storage medium storing program for executing and terminal device
US20190344805A1 (en) * 2018-05-09 2019-11-14 Toyota Boshoku Kabushiki Kaisha System of optimizing activation degree of occupant of vehicle
CN110682968A (en) * 2019-08-21 2020-01-14 神通科技集团股份有限公司 Automobile B-pillar unlocking system and unlocking method thereof
US10593003B2 (en) 2013-03-14 2020-03-17 Securiport Llc Systems, methods and apparatuses for identifying person of interest
US20200172056A1 (en) * 2018-11-30 2020-06-04 Baidu Online Network Technology (Beijing) Co., Ltd. Method and apparatus for controlling vehicle
US20200193200A1 (en) * 2018-12-17 2020-06-18 Gentex Corporation Advanced features for vehicle authentication system
US10814835B2 (en) * 2019-02-28 2020-10-27 Ford Global Technologies, Llc Method and apparatus for vehicle assisted dynamic multi-factor authentication
US20210001810A1 (en) * 2019-07-02 2021-01-07 Duelight Llc System, method, and computer program for enabling operation based on user authorization
US20210319864A1 (en) * 2020-04-10 2021-10-14 Alclear, Llc Identity systems that track and perform actions using health data
US11221623B2 (en) 2017-11-01 2022-01-11 Florida Atlantic University Board Of Trustees Adaptive driving mode in semi or fully autonomous vehicles
US11364917B2 (en) * 2017-12-13 2022-06-21 HELLA GmbH & Co. KGaA Vehicle having a camera for detecting a body part of a user and method for the operation of the vehicle
US11417157B2 (en) * 2019-05-29 2022-08-16 Ford Global Technologies, Llc Storing vehicle data
US11458915B2 (en) * 2019-07-15 2022-10-04 International Business Machines Corporation Vehicle setting adjustment
US11580803B2 (en) * 2016-03-31 2023-02-14 Spectrum Brands, Inc. Locking device with multiple authentication devices
US11699219B2 (en) 2017-10-05 2023-07-11 Duelight Llc System, method, and computer program for capturing an image with correct skin tone exposure

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107176508A (en) * 2016-03-11 2017-09-19 奥的斯电梯公司 Elevator interactive terminal and elevator interactive system
CN107026836B (en) * 2016-10-28 2020-03-06 阿里巴巴集团控股有限公司 Service implementation method and device
US20190031145A1 (en) 2017-07-28 2019-01-31 Alclear, Llc Biometric identification system connected vehicle
EP3864601A4 (en) * 2018-10-08 2021-11-17 Visa International Service Association Techniques for token proximity transactions
US11847636B2 (en) * 2018-11-02 2023-12-19 Bread Financial Payments, Inc. Seamless electronic system and method for application, acceptance of, authorizing access to, and tracking purchases made with a new credit account
US10592983B1 (en) * 2019-03-28 2020-03-17 Capital One Services, Llc Task security verification and consequence determination for internet links
CN111161478A (en) * 2020-01-07 2020-05-15 上海钧正网络科技有限公司 Method and device for switching shared vehicles, equipment and medium
US20210217263A1 (en) * 2020-01-14 2021-07-15 Carrier Corporation Method and a device for authenticating a person to provide access of a premises
CN111540090A (en) * 2020-04-29 2020-08-14 北京市商汤科技开发有限公司 Method and device for controlling unlocking of vehicle door, vehicle, electronic equipment and storage medium
CN113562560B (en) * 2020-04-29 2023-07-25 阿里巴巴集团控股有限公司 Elevator control method and device and computer system
US20220020481A1 (en) 2020-07-20 2022-01-20 Abbott Laboratories Digital pass verification systems and methods
DE102020215638A1 (en) 2020-12-10 2022-06-15 Volkswagen Aktiengesellschaft Method and authentication device for biometric authentication of a user of a vehicle
US20220237272A1 (en) * 2021-01-28 2022-07-28 Rockwell Collins, Inc. Method and system for passenger authentication
US11803898B2 (en) 2021-08-25 2023-10-31 Bank Of America Corporation Account establishment and transaction management using biometrics and intelligent recommendation engine
US20230259594A1 (en) * 2022-02-11 2023-08-17 Qualcomm Incorporated Control systems and techniques for secure object authentication
CN115497210B (en) * 2022-09-19 2023-12-15 南京智鹤电子科技有限公司 Intelligent card for engineering construction management, rechargeable intelligent gate and working method thereof

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108636A (en) 1996-10-15 2000-08-22 Iris Corporation Berhad Luggage handling and reconciliation system using an improved security identification document including contactless communication insert unit
US6999936B2 (en) 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
US7239723B1 (en) * 1997-10-01 2007-07-03 Zaher Al-Sheikh Method for verifying the identity of a passenger
US6047281A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Method and apparatus for expandable biometric searching
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
US20010051924A1 (en) * 2000-05-09 2001-12-13 James Uberti On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
EP1316168A4 (en) * 2000-08-04 2006-05-10 First Data Corp Method and system for using electronic communications for an electronic contact
US6963659B2 (en) 2000-09-15 2005-11-08 Facekey Corp. Fingerprint verification system utilizing a facial image-based heuristic search method
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
US20020147600A1 (en) * 2001-04-05 2002-10-10 Ncr Corporation System and method for implementing financial transactions using biometric keyed data
US20030018522A1 (en) 2001-07-20 2003-01-23 Psc Scanning, Inc. Biometric system and method for identifying a customer upon entering a retail establishment
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US20030058084A1 (en) 2001-09-25 2003-03-27 O'hara Sean M. Method and apparatus for securing passage on a common carrier and creating a passenger manifest
CA2359269A1 (en) * 2001-10-17 2003-04-17 Biodentity Systems Corporation Face imaging system for recordal and automated identity confirmation
US7739707B2 (en) 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US6695203B2 (en) 2001-12-13 2004-02-24 Omron Corporation Boarding pass processing unit, boarding gate reader, person collation unit, boarding system, boarding pass, boarding pass processing method, service kiosk for boarding pass
JP3967914B2 (en) 2001-12-14 2007-08-29 富士通株式会社 Biometrics authentication system and method
US20040123113A1 (en) 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
US6931539B2 (en) * 2003-06-23 2005-08-16 Guri Walia Methods and system for improved searching of biometric data
US7999857B2 (en) 2003-07-25 2011-08-16 Stresscam Operations and Systems Ltd. Voice, lip-reading, face and emotion stress analysis, fuzzy logic intelligent camera system
GB2410359A (en) 2004-01-23 2005-07-27 Sony Uk Ltd Display
US20060120571A1 (en) 2004-12-03 2006-06-08 Tu Peter H System and method for passive face recognition
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
JP2007058763A (en) 2005-08-26 2007-03-08 Toshiba Corp Entrance control system and entrance control method
US8458465B1 (en) * 2005-11-16 2013-06-04 AT&T Intellectual Property II, L. P. Biometric authentication
US7720505B2 (en) 2006-03-07 2010-05-18 Marvell World Trade Ltd. Personal lifestyle device
JP4862447B2 (en) 2006-03-23 2012-01-25 沖電気工業株式会社 Face recognition system
US8589238B2 (en) * 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US20080052527A1 (en) * 2006-08-28 2008-02-28 National Biometric Security Project method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
US9986293B2 (en) 2007-11-21 2018-05-29 Qualcomm Incorporated Device access control
US20090192833A1 (en) 2008-01-28 2009-07-30 Randy Mersky Ticket refunding system and method
US20120081282A1 (en) * 2008-05-17 2012-04-05 Chin David H Access of an application of an electronic device based on a facial gesture
US9324098B1 (en) 2008-07-22 2016-04-26 Amazon Technologies, Inc. Hosted payment service system and method
US20100096444A1 (en) 2008-10-17 2010-04-22 Cummings Debra J Identification system
US8090770B2 (en) * 2009-04-14 2012-01-03 Fusz Digital Ltd. Systems and methods for identifying non-terrorists using social networking
US8423462B1 (en) 2009-05-01 2013-04-16 Amazon Technologies, Inc. Real-time mobile wallet server
US8473420B2 (en) * 2009-06-26 2013-06-25 Microsoft Corporation Computational models for supporting situated interactions in multi-user scenarios
US9760885B1 (en) 2010-03-23 2017-09-12 Amazon Technologies, Inc. Hierarchical device relationships for geolocation-based transactions
IT1400153B1 (en) 2010-05-21 2013-05-17 Carnevale METHODS OF USE OF BAGS FOR EXPENDITURE OF THE REUSABLE TYPE WITH DIGITAL IDENTIFICATION.
US9965756B2 (en) * 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US10127746B2 (en) 2013-05-23 2018-11-13 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection for two or more tickets
US8381969B1 (en) 2011-04-28 2013-02-26 Amazon Technologies, Inc. Method and system for using machine-readable codes to perform a transaction
US10055740B2 (en) 2011-06-27 2018-08-21 Amazon Technologies, Inc. Payment selection and authorization
EP2579182B1 (en) * 2011-10-03 2019-08-28 Accenture Global Services Limited Biometric matching engine
US20130097079A1 (en) 2011-10-18 2013-04-18 Felix Bruder Enabling payment for items using a mobile device
US9485237B1 (en) 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
US20130151267A1 (en) * 2011-12-08 2013-06-13 PVM International, Inc. System to allow for a pharmacist to store a filled prescription in an electronic lockbox for subsequent retrieval by a customer after identity verification
US9400893B2 (en) * 2011-12-15 2016-07-26 Facebook, Inc. Multi-user login for shared mobile devices
US9202105B1 (en) 2012-01-13 2015-12-01 Amazon Technologies, Inc. Image analysis for user authentication
US9349131B2 (en) 2012-02-02 2016-05-24 Kodak Alaris Inc. Interactive digital advertising system
US20130211669A1 (en) * 2012-02-15 2013-08-15 Fujitsu Limited Automatic automotive user profile selection
US8792677B2 (en) 2012-04-19 2014-07-29 Intelligence Based Integrated Security Systems, Inc. Large venue security method
US9055337B2 (en) 2012-05-17 2015-06-09 Cable Television Laboratories, Inc. Personalizing services using presence detection
US10453278B2 (en) * 2012-08-27 2019-10-22 Accenture Global Services Limited Virtual access control
US20160219046A1 (en) * 2012-08-30 2016-07-28 Identity Validation Products, Llc System and method for multi-modal biometric identity verification
US8965170B1 (en) 2012-09-04 2015-02-24 Google Inc. Automatic transition of content based on facial recognition
US9600645B2 (en) 2012-09-21 2017-03-21 Google Inc. Smart invitation handling at a smart-home
US9166961B1 (en) 2012-12-11 2015-10-20 Amazon Technologies, Inc. Social networking behavior-based identity system
US9230158B1 (en) 2012-12-18 2016-01-05 Amazon Technologies, Inc. Fraud detection for facial recognition systems
US8769557B1 (en) 2012-12-27 2014-07-01 The Nielsen Company (Us), Llc Methods and apparatus to determine engagement levels of audience members
US20140270421A1 (en) * 2013-03-15 2014-09-18 Allweb Technologies Inc Multi-layer biometric matching system
US20140317100A1 (en) * 2013-04-16 2014-10-23 Imageware Systems, Inc. Real-time biometric database and template management
US20140354405A1 (en) * 2013-05-31 2014-12-04 Secure Planet, Inc. Federated Biometric Identity Verifier
US9014436B2 (en) * 2013-07-29 2015-04-21 Lockheed Martin Corporation Systems and methods for applying commercial web search technologies to biometric matching and identification
US20150039451A1 (en) 2013-08-05 2015-02-05 Richard Paul Bonfiglio Biometrics for Rapid and Enhanced Service and Hospitality and Quantification Thereof
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US9607138B1 (en) 2013-12-18 2017-03-28 Amazon Technologies, Inc. User authentication and verification through video analysis
CN106030654B (en) * 2014-02-26 2019-11-19 株式会社日立制作所 Face authenticating system
JPWO2015136938A1 (en) 2014-03-14 2017-04-06 株式会社東芝 Information processing method and information processing system
CA2952084C (en) 2014-06-11 2022-09-13 Veridium Ip Limited System and method for facilitating user access to vehicles based on biometric information
US9449218B2 (en) * 2014-10-16 2016-09-20 Software Ag Usa, Inc. Large venue surveillance and reaction systems and methods using dynamically analyzed emotional input
US9896303B2 (en) * 2014-12-10 2018-02-20 Thyssenkrupp Elevator Corporation Method for controlling elevator cars
KR20160080457A (en) 2014-12-29 2016-07-08 주식회사 슈프리마 System and method for entry authentication of security area
US9990593B2 (en) 2014-12-31 2018-06-05 Ebay Inc. Systems and methods for event admissions based on fingerprint recognition
US10108791B1 (en) 2015-03-19 2018-10-23 Amazon Technologies, Inc. Authentication and fraud detection based on user behavior
US9721081B2 (en) 2015-05-14 2017-08-01 Alclear, Llc Physical token-less security screening using biometrics
US9681350B1 (en) 2015-09-15 2017-06-13 Sprint Spectrum L.P. Differential routing of voice handover traffic and non-voice handover traffic in response to congestion on an inter-base-station interface
US9519901B1 (en) * 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US9935948B2 (en) * 2015-09-18 2018-04-03 Case Wallet, Inc. Biometric data hashing, verification and security
US20170148005A1 (en) 2015-11-20 2017-05-25 The Answer Group, Inc. Integrated Automatic Retail System and Method
US20170188103A1 (en) 2015-12-29 2017-06-29 Le Holdings (Beijing) Co., Ltd. Method and device for video recommendation based on face recognition
US10104181B1 (en) 2015-12-30 2018-10-16 Amazon Technologies, Inc. Secure context-based group collaboration and communication
JP6787391B2 (en) 2016-02-26 2020-11-18 日本電気株式会社 Face matching system, face matching method, and program
CN109564620B (en) 2016-06-03 2023-06-27 奇跃公司 Augmented reality identity verification
US10491598B2 (en) 2016-06-30 2019-11-26 Amazon Technologies, Inc. Multi-factor authentication to access services
US20180047007A1 (en) 2016-08-09 2018-02-15 Wal-Mart Stores, Inc. System and method for paying for goods at a door
US11151481B1 (en) 2016-09-28 2021-10-19 Amazon Technologies, Inc. Ticketless entry and tracking
US10027662B1 (en) 2016-12-06 2018-07-17 Amazon Technologies, Inc. Dynamic user authentication
US10363866B2 (en) 2016-12-09 2019-07-30 International Business Machines Corporation Contextual priority signal in autonomous environment
EP3338964B1 (en) 2016-12-23 2021-02-17 LG Electronics Inc. -1- Guide robot
CN107103503B (en) 2017-03-07 2020-05-12 阿里巴巴集团控股有限公司 Order information determining method and device
US20180260845A1 (en) 2017-03-07 2018-09-13 Vaughn Peterson Method for Direct Customized Advertising
US20190031145A1 (en) 2017-07-28 2019-01-31 Alclear, Llc Biometric identification system connected vehicle
US11488167B2 (en) 2017-08-02 2022-11-01 Maxell, Ltd. Biometric authentication payment system, payment system, and cash register system
US10861267B2 (en) 2017-08-04 2020-12-08 James Andrew Aman Theme park gamification, guest tracking and access control system
JPWO2020179730A1 (en) 2019-03-04 2020-09-10

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10593003B2 (en) 2013-03-14 2020-03-17 Securiport Llc Systems, methods and apparatuses for identifying person of interest
US11580803B2 (en) * 2016-03-31 2023-02-14 Spectrum Brands, Inc. Locking device with multiple authentication devices
US11699219B2 (en) 2017-10-05 2023-07-11 Duelight Llc System, method, and computer program for capturing an image with correct skin tone exposure
US10981563B2 (en) * 2017-11-01 2021-04-20 Florida Atlantic University Board Of Trustees Adaptive mood control in semi or fully autonomous vehicles
US20190126914A1 (en) * 2017-11-01 2019-05-02 Florida Atlantic University Board Of Trustees Adaptive Mood Control in Semi or Fully Autonomous Vehicles
US11221623B2 (en) 2017-11-01 2022-01-11 Florida Atlantic University Board Of Trustees Adaptive driving mode in semi or fully autonomous vehicles
US11364917B2 (en) * 2017-12-13 2022-06-21 HELLA GmbH & Co. KGaA Vehicle having a camera for detecting a body part of a user and method for the operation of the vehicle
US20190344805A1 (en) * 2018-05-09 2019-11-14 Toyota Boshoku Kabushiki Kaisha System of optimizing activation degree of occupant of vehicle
US10814886B2 (en) * 2018-05-09 2020-10-27 Toyota Boshoku Kabushiki Kaisha System of optimizing activation degree of occupant of vehicle
US20200172056A1 (en) * 2018-11-30 2020-06-04 Baidu Online Network Technology (Beijing) Co., Ltd. Method and apparatus for controlling vehicle
US10929698B2 (en) * 2018-12-17 2021-02-23 Gentex Corporation Advanced features for vehicle authentication system
US11295553B2 (en) 2018-12-17 2022-04-05 Gentex Corporation Advanced features for vehicle monitoring system
US20200193200A1 (en) * 2018-12-17 2020-06-18 Gentex Corporation Advanced features for vehicle authentication system
US10814835B2 (en) * 2019-02-28 2020-10-27 Ford Global Technologies, Llc Method and apparatus for vehicle assisted dynamic multi-factor authentication
CN109910819A (en) * 2019-03-12 2019-06-21 深圳壹账通智能科技有限公司 A kind of environment inside car setting method, device, readable storage medium storing program for executing and terminal device
US11417157B2 (en) * 2019-05-29 2022-08-16 Ford Global Technologies, Llc Storing vehicle data
US20210001810A1 (en) * 2019-07-02 2021-01-07 Duelight Llc System, method, and computer program for enabling operation based on user authorization
US11458915B2 (en) * 2019-07-15 2022-10-04 International Business Machines Corporation Vehicle setting adjustment
CN110682968A (en) * 2019-08-21 2020-01-14 神通科技集团股份有限公司 Automobile B-pillar unlocking system and unlocking method thereof
US20210319864A1 (en) * 2020-04-10 2021-10-14 Alclear, Llc Identity systems that track and perform actions using health data

Also Published As

Publication number Publication date
US10387635B2 (en) 2019-08-20
US11551223B2 (en) 2023-01-10
US11232451B2 (en) 2022-01-25
US20190325123A1 (en) 2019-10-24
US20190034934A1 (en) 2019-01-31
US20230107755A1 (en) 2023-04-06
US10515365B2 (en) 2019-12-24
US11797993B2 (en) 2023-10-24
US20190034608A1 (en) 2019-01-31
US20220101333A1 (en) 2022-03-31
US10922691B2 (en) 2021-02-16
US11315117B2 (en) 2022-04-26
US11379841B2 (en) 2022-07-05
US20230097112A1 (en) 2023-03-30
US20230385833A1 (en) 2023-11-30
US10534903B2 (en) 2020-01-14
US20210166240A1 (en) 2021-06-03
US20190236612A1 (en) 2019-08-01
US20230004983A1 (en) 2023-01-05
US20190384902A1 (en) 2019-12-19
US11157911B2 (en) 2021-10-26
US11694204B2 (en) 2023-07-04
US20210133757A1 (en) 2021-05-06
US20210125187A1 (en) 2021-04-29
US20190130089A1 (en) 2019-05-02
US11935057B2 (en) 2024-03-19
US20220156749A1 (en) 2022-05-19
US20210125188A1 (en) 2021-04-29

Similar Documents

Publication Publication Date Title
US20190031145A1 (en) Biometric identification system connected vehicle
US10414377B2 (en) System and method for facilitating user access to vehicles based on biometric information
US11875684B1 (en) Customization of sharing of rides
US11620369B2 (en) Biometric ticketing
US10501053B2 (en) System and method for providing access to a vehicle and enabling data off-boarding
US11564088B2 (en) Vehicular communication of emergency information
US20140129053A1 (en) Credential check and authorization solution for personal vehicle rental
US10095854B2 (en) Vehicle authorization based on near field communication
US20230202413A1 (en) Vehicle identity access management
CN111355586A (en) Decentralized cloud-based authentication and associated transactions for vehicles
US20200380518A1 (en) Systems and methods for using a vehicle as multiple identities

Legal Events

Date Code Title Description
AS Assignment

Owner name: ALCLEAR, LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:TRELIN, JOE;REEL/FRAME:046557/0092

Effective date: 20180802

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

AS Assignment

Owner name: JP MORGAN CHASE BANK, N.A., ILLINOIS

Free format text: SECURITY INTEREST;ASSIGNOR:ALCLEAR, LLC;REEL/FRAME:052279/0692

Effective date: 20200331

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SECURE IDENTITY, LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ALCLEAR, LLC;REEL/FRAME:066131/0971

Effective date: 20221018