WO2005002105A1 - Systeme et procede de securisation d'un reseau et de verification d'une signature electronique - Google Patents

Systeme et procede de securisation d'un reseau et de verification d'une signature electronique Download PDF

Info

Publication number
WO2005002105A1
WO2005002105A1 PCT/US2004/015476 US2004015476W WO2005002105A1 WO 2005002105 A1 WO2005002105 A1 WO 2005002105A1 US 2004015476 W US2004015476 W US 2004015476W WO 2005002105 A1 WO2005002105 A1 WO 2005002105A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
card
identifying information
biometric
software
Prior art date
Application number
PCT/US2004/015476
Other languages
English (en)
Inventor
Michael Arnouse
Original Assignee
Michael Arnouse
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/461,303 external-priority patent/US7472275B2/en
Application filed by Michael Arnouse filed Critical Michael Arnouse
Priority to CA002529098A priority Critical patent/CA2529098A1/fr
Priority to JP2006533161A priority patent/JP2007505420A/ja
Priority to EA200600020A priority patent/EA008879B1/ru
Priority to EP04752485A priority patent/EP1636930A4/fr
Publication of WO2005002105A1 publication Critical patent/WO2005002105A1/fr
Priority to IL172497A priority patent/IL172497A0/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Definitions

  • the present invention relates generally to information and more particularly to methods of information processing, which will make identity theft obsolete.
  • the present system allows acceptance of devastating electronic programs such as so called “worms” and “viruses”.
  • the present system also allows the very worrisome intrusion by "hackers”, who can gain control of vital government functions and an individual's personal records.
  • hackers Apart from prevention of attacks upon the information that is linked to government and private institutions, a method to track and help apprehend the criminals and terrorists that wish to harm the free world is also needed.
  • a method comprises the steps of storing information in a memory device and regulating access to the information stored in the memory device based upon a security measure.
  • the security measure may comprise one or more biometric characteristics.
  • the method may further comprise one or both of the steps of providing a reader to regulate access to the information stored in the memory device and providing an interface to communicate with the reader or memory device upon permission to access the information.
  • the method may also comprise the step of identifying the location of the memory device at desired times.
  • Fig. 1 is a block diagram illustrating an exemplary embodiment of the present invention.
  • Fig. 2 is a block diagram illustrating another exemplary embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION The following embodiments of the present invention may be implemented using hardware or software or any combination of the two where desired. Various embodiments may also be implemented using commercially available technology.
  • a method for processing information comprises the steps of storing information and regulating access to the information based upon a security measure.
  • the security measure may comprise one or more biometric characteristics, which is described in further detail below, although it should be understood that any desired security measure may be utilized where desired.
  • a storage device 12 such as an identification memory card
  • a processing device 14 such as an identification card reader
  • an interface 16 such as a host device
  • storage device should be broadly construed to comprise any device that includes the capability of storing information, such as via any suitable electronic or magnetic storage medium adapted for storing information in digital and/or analog form.
  • identification memory card should also be broadly construed to comprise any storage device suitably sized and configured so as to be portable.
  • an identification memory card comprising a smart card type of device, such as a Digital IDTM (“DIDTM”) card, which is preferably sized and configured corresponding to a conventional credit card and includes memory and processing capabilities to store and process information in digital form.
  • DIDTM Digital IDTM
  • the identification memory card may comprise other sizes and configurations where desired as well as store and process information in other formats, such as analog and/or magnetic, to name a few.
  • processing device should be broadly construed to comprise any device having the capability for communicating with the storage device and interface described herein and for processing information relative to these devices where desired.
  • identification memory card reader should also be broadly construed to comprise any suitable type of processing device capable for communicating with the identification memory card and host device in accordance with embodiments of the present invention, such as is illustrated in fig. 1 and described in detail below.
  • interface and "host device” as used herein should be broadly construed to comprise any suitable device adapted for communicating with the processing device/identification memory card reader and/or the storage device/identification memory card, where desired.
  • the host device may comprise a separate device, such as a computer or telephone or any other suitable device, capable of interfacing with the identification card reader. This interface may be accomplished by any suitable, means, such as via standard Serial, USB, or IEEE-1394 "firewire" computer interfaces.
  • the host device and identification card reader may comprise a single device.
  • Application software may run on the host computer for any number of given services, such as commercial transactions, medical records, travel documents, entertainment transactions, government administrative documents and the like. Each service may have distinct application software as well as a unique identification reader/sender associated with it for reading and transacting the transactions of the identification memory card.
  • the host computer gains access to the identification card data through interface with the identification card reader, which in one embodiment includes a user-specific biometric keying device on it.
  • the identification card reader sends the biometric data to the host computer for later processing and comparison.
  • the reader may be unique for other applications. Different applications may access different encrypted areas of the identification card's secure memory where desired.
  • includes any device capable of receiving, transmitting, and/or using information, including, without limitation, a processor; a microprocessor; a personal computer, such as a laptop, palm PC, desktop or workstation; a network server; a mainframe; an electronic wired or wireless device, such as for example, a telephone; an interactive television or electronic box attached to a television, such as for example, a television adapted to be connected to the Internet; a cellular telephone; a personal digital assistant; an electronic pager; and a digital watch.
  • a processor includes a microprocessor; a personal computer, such as a laptop, palm PC, desktop or workstation; a network server; a mainframe; an electronic wired or wireless device, such as for example, a telephone; an interactive television or electronic box attached to a television, such as for example, a television adapted to be connected to the Internet; a cellular telephone; a personal digital assistant; an electronic pager; and a digital watch.
  • information may be transferred between the storage device/memory card 12 and one or more locations external to the storage device/memory card 12.
  • the term "one or more locations" should be broadly construed to comprise any designated location that is desired to interact with the storage device/memory card 12, such as an institution as an example, as is discussed below.
  • the one or more external locations may include one or more databases or similar types of storage devices capable of interacting with the storage device/memory card 12 by uploading and downloading of the information.
  • Information may be transferred between the storage device/memory card 12 and the various external locations via the processing device/identification memory card reader 14 and/or interface/host device 16, for example, over any network.
  • network should be broadly construed to comprise, such as, for example, any wired or wireless network, or any combination wired/wireless network, such as, for example, network, such as a telephone or cellular telephone network, an internal business network, cable/DSL/T-1 networks, satellite networks, the Internet or world wide web, an intranet, or an extranet, etc.
  • the reader may have a configurable contact arrangement that provides for each reader being unique for a given application. In this way, different readers may be needed for access to different areas of the identification card memory.
  • the identification card reader may contain an AC or DC power source and a controller interfacing with the identification card.
  • the reader may be equipped with required front end RF and_conversion needed to support a single chip receiver and a global positioning system(GPS) processor in the identification card.
  • the identification card may contain a configurable contact arrangement that is decoded for access to the secure memory of the identification card. In this way, application data contained in the memory for one purpose preferably will not be accessed by another unrelated application intended for another purpose. For example, a provider of medical records cannot have access to commercial banking records, and vice versa. In this manner, access to the data is restricted and tailored for one use or another.
  • Identification card memory may be segmented by each application area. Each area may also be assigned a designated capacity space for storage.
  • These information areas may include, but are not necessarily limited to, one or more of the following examples: encrypted data of an identification card carrier, photographs, medical history, credit card information, dental records, driver information, credit card records, immigration documents, travel and passport records and general personalized data, etc.
  • the identification card may be equipped with a global positioning system capable device that may be powered from the identification card reader where necessary.
  • An RF feed may be utilized when the device contained on the card, such as an onboard processor, cannot receive energy from an onboard antenna.
  • An exemplary embodiment may be used as a digital identification device.
  • the digital identification device may comprise a card or like type of device that may be utilized as a secure personal information medium.
  • non-removable, non-volatile solid state memory such as flash memory
  • flash memory may be used to store encrypted digital data in the record unit, although other storage mechanisms may also be utilized where desired.
  • the memory may be partitioned and adapted to store specific data types in specific locations in the memory. In this way, memory blocks may be assigned to information areas such as, for example, personal name, encoded digital individual identifying photograph, medical history data, driver's data, etc.
  • the card may also have a connector, such as along its bottom surface, which interfaces with a separate reader, such as a playback/send reader unit, when the card is inserted into a recessed port, such as in the reader's top surface.
  • the playback/send unit may also have a unique pin code, which allows access to the specific data encoded on the digital identification memory card.
  • a unique pin code which allows access to the specific data encoded on the digital identification memory card.
  • it can be regulated so that the individual who is issued the card, i.e., the owner of the card, can not access the data to tamper with or change any information, police can access the Picture ID and driver's data but not the medical or other personal data, likewise a doctor can access the medical history but not bank records, etc.
  • a location tracking mechanism such as a single chip GPS engine or any other suitable device, can also be included as a part of the overall system and method.
  • an electrical path is created that connects the Antenna on the playback/send card reader unit to the single chip GPS solution. Power is then applied via the playback/send unit. Upon power-up and a time delay needed for the GPS signal to be processed, time and location information is available. This location and time information may also be used to time stamp designated or every transaction in the digital identification card.
  • the playback/send unit may also contain a biometric fingerprint reader that allows correlation from user to stored biometric information on the card. Only a correct match will allow access to data on the card.
  • Another embodiment comprises a digital identification memory card with Wireless connectivity. In this embodiment, the digital identification memory card may be mated with wireless transmission capability.
  • the digital identification memory card may be enhanced with microprocessor, RF receive, RF transmit and a power source, such as a battery.
  • a power source such as a battery.
  • This capability allows for connectivity to wireless LAN as well as the Internet via wireless Internet connection.
  • Reception and decoding of the (GPS) enables the card to locate itself. In this way the location of the card can be broadcast, received and shown on a map using a standard Internet browser.
  • SMS short messaging service
  • EMS enhanced messaging service
  • other text messages can be sent to a wireless mobile handset upon request of authorized user.
  • the playback/send unit may also operate as a battery charger.
  • a location device can be provided on the memory card and may communicate by wireless means with a reader in the form of a scanner, when the card is brought into proximity with the scanner.
  • the location device can be adapted to transmit designated information, such as an ID, to the scanner either automatically or upon request of the scanner.
  • the location device may be powered by either a source external the card, such as by the scanner, when the card is brought into proximity with the scanner, or by a power source located on the card itself.
  • the location device may be adapted to communicate with the scanner from various distances, such as directly next to one another, i.e., 0-1 foot or from larger distances, such as the size of a room or building or a complex, etc.
  • the scanner may further process the information received from the card in any desired manner.
  • the scanner may be utilized as a counter, such as to count the number of passerby's, such as for use at stores, conventions, trade shows, etc.
  • the scanner may compare the ID against designated information, for example, an allow/deny list, most wanted list, etc.
  • the designated information may be stored local at the scanner or provided from an external storage source, such as via a network connection.
  • the scanners may be located at various pre-selected locations, such as at border check points or other secured areas, and in radar or other law enforcement equipment, etc.
  • Still another embodiment is utilized as a personal digital voice recorder for persons, including but not limited to medical patients and children.
  • the recorder stores real time voice data, such as non-volatile memory. Recording may start at any desired times, such as by a parent, utilizing the playback/send unit. The recorder may then be attached to a user, such as a child or patient, and all proximity sound to the child or patient is recorded until either a low power condition or a memory full condition is reached.
  • the memory may be scalable according to the amount of recording time and fidelity desired by the parent or authorized custodial person.
  • Another embodiment may be utilized as an automatic voice notebook, such as for health care professionals on rounds as an example. Similar uses, such as by building inspectors, maintenance or security and Military personnel, as an example, are also anticipated.
  • memory such as non-removable, non-volatile memory, such as flash memory
  • memory may be used to store encrypted digital data in the record unit.
  • a small cell may be used in this unit to keep size and weight to a minimum.
  • a real-time clock may be embedded in the record unit to be used for time stamping the recorded voice segments.
  • the record unit may have a connector, such as along its bottom surface, which interfaces with a separate playback unit, such as when the record unit is inserted into a recessed opening in its top surface.
  • the playback unit may include conventional features, such as speaker, play button, volume control and "forward/reverse" switch for navigating within the data.
  • Both the record unit and the playback unit may further have identifying features, such as matching bar codes on their housings, which can be used to identify the individual units in case of loss or to confirm identity.
  • a further embodiment pertains to a method and system of authentication and tracking of the personal originator of electronic files. This method enhances security and provides accountability for files such as electronic mail and electronic commercial documents to name a few.
  • the unique personal identifier such as one or more biometric parameters are used in place of a traditional signature or written mark.
  • This method utilizes new technology that makes use of a compact portable electronic storage device, unique identifying personal markers, such as biometrics and other personal characteristics, special tracking circuits with global positioning satellite technology, software, and any internetworking or linking of communication devices such as computers, PDA's cell phones, etc.
  • This method further utilizes a designated unique reader to interpret the digitized data and authenticate the data by using one or more biometric sensors.
  • This method also provides for a unique identifying mark visible "on the outside" of the file that verifies the identity of the sender of the file before the file is opened and potentially downloaded onto the recipients hard drive. The method thus allows for personal authentication and accountability as well as the exact place and time of file origination. Some exemplary advantages and embodiments of this method are listed below. Security- the originator of the file is identified. Forgery and fraud utilizing electronic documents can be eliminated. This applies to all aspects of business including commercial and government. Safety- the authenticated signature is visible without opening the electronic file. This method allows individuals, businesses, and government to automatically reject all files without an external authentication mark.
  • Location-this system allows for location tracking either in real time or by specific event. This is done using GPS technology and software. Not only can the location be generally discovered but the exact place, time , and person can be discovered and brought to justice. Specific areas and people can be watched by authorities more closely and apprehended. Privacy- this method allows the individual to chose what files are sent to his or her computer or device. This will effectively regulate "spam” and the invasion of an individual's privacy.
  • Example A -Home Use User I DIDTM Card placed in reader "HOME USE”— fingerprint and/or retinal scan confirmation confirms identity electronic file is written and sent from "HOME” computer
  • Recipient computer receives electronic file into IN BOX — User 2 opens computer and views IN BOX ----- User 2 identifies an "AUTHENTICATION MARK" verifying the identity of the sender — User 2 opens the file and reads content safely and securely.
  • the procedure may be utilized over any computer network, such as the Internet.
  • the procedure may be utilized in a similar manner for any person to person or multiple party communication in real time, such as instant messaging or chat room communication.
  • Example B- Illegal Activity User I logs onto internet without secure authentication sends file with a new virus to GOVERNMENT or BANK computer Recipient computer software checks for Authentication Seal No biometric seal is indicated file automatically deleted return message to computer originator stating no personal authorization so file was deleted without being read. This example demonstrates a security level to help protect business and government files from attack by viruses, worms and hackers trying to hide their identity. The integrity of the organizations computer network will be safer.
  • Lane Hollywood California 99201 The file originated at (exact location and time and date) the bank blocks all further email authenticated from User 1 biometric signature the authorities quickly find and arrest the wrongdoer his DIDTM Card documented the transaction and is used as evidence in his trial. Similarly, the system c utilized to prevent child pornography. In an alternative version, the DIDTM Card can be real time tracked via GPS an criminal located faster.
  • the memory card may be utilized as a means to conduct va financial transaction, such as cash withdrawals or transfers as well as check or credit transactions, to name a few.
  • va financial transaction such as cash withdrawals or transfers as well as check or credit transactions
  • the memory card m utilized to reach a designated banking institution, such as over a network, for instanc Internet, to electronically transfer funds from a specified account so as to be downloade stored on the memory card.
  • the memory card becomes, in essence, a s wallet. Funds may also be transferred from other institutions or individuals to a parti memory card.
  • funds may be transferred in the opposite direction from a me card to a designated financial institution, such as for deposit, or to some non-financial instit or an individual, such as for a purchase or payment.
  • a check may be s on the card, and when connection is made to a designated institution, the checking inform may be uploaded from the card and download at the institution, such as for deposit or to m purchase or payment by check, or the transaction may be for check cashing, in which the f step may occur of funds in electronic form being transferred from the institution and downl onto the card.
  • the f step may occur of funds in electronic form being transferred from the institution and downl onto the card.
  • an exemplary embodiment comprises a storage device in the form of a memory card 10, a processing device in the form of a reader 12 and a host device in the form of a computer 14. As indicated above, in other embodiments, the reader and computer may be combined together in a single device where desired. Other processing devices may utilized as well, such as fax machines, etc.
  • the memory card 10 and an associated security measure may be utilized to verify identity.
  • the memory card 10 may be used in combination with one or more biometric characteristics taken from the user for the purpose of signature verification.
  • biometric characteristics taken from the user for the purpose of signature verification.
  • the following illustrate some examples in accordance with the present embodiment.
  • the memory card 10 and biometric match may be required of a user in order to gain access to a designated device, such as to log onto a given computer.
  • the memory card 10 and biometric match would in essence serve as a password in this embodiment to verify the identity of a user. Access may be denied where a user's identity is not verified.
  • access to any given computer may be restricted to designated individuals, so that the memory card and associated biometric information would also serve to limit access to only permitted users.
  • the memory card 110 and biometric match may be required of a user in order to communicate with a recipient, such as electronically over a network, for example, by email, a digital sender, fax or other document in electronic form.
  • a recipient such as electronically over a network, for example, by email, a digital sender, fax or other document in electronic form.
  • identity has already been verified and further security measures in order to communicate with a recipient electronically may be optional where desired.
  • an electronic communication may further require an authentication mark, to verify the identity of the sender, which may be packaged with a communication sent to a recipient.
  • the authentication mark in accordance with the various embodiments may be utilized so that it is either visible to the recipient or not, as may be desired.
  • a visible authentication mark may serve as a signal to a recipient that it is safe to open a document.
  • the presence of the authentication mark may serve as a mechanism for signature verification, as discussed below.
  • the system can be set up, for example, so that a communication will not be sent from a particular computer and/or will be refused receipt by a recipient computer unless an authentication mark is present.
  • An authentication mark may include a variety of designated information regarding the sender, such as name and location.
  • Location information may be provided via the computer 14, such as a particular internet protocol('TP") address.
  • location information may be provided by other means, such as via memory card 10, for example, GPS tracking information may be uploaded from the card 10 to the computer 14 via reader 12.
  • Biometric and/or Name information may be provided from the memory card 10.
  • Other information may also be provided as well where desired, such as time and date stamp from either the memory card 10 or computer 14 or both.
  • the authentication mark serves to verify the identity of a sender of an electronic communication, and accordingly, may also serve to authenticate the content of a particular electronic communication. For this reason, the authentication mark may function as a form of signature verification or as a substitute for a physical signature, such as in situations requiring a signature to be binding, for example, legal documents, such as contracts, financial transactions, business transactions, etc.
  • one or more servers or other interfaces may be utilized as a gateway for any desired communications over a designated network.
  • shown in fig. 2 is an exemplary embodiment comprising a processing device 210, such as computer at a first destination, in communication with a server 212 via a network connection 214, such as the Internet.
  • the server 212 is, in turn, in communication with one or more further processing devices, such as a computer 216 at a second destination.
  • communication between the respective computers 210 and 214 may be routed through server 212 for security purposes.
  • a security measure such as an authentication mark discussed above, can be utilized that is sent from a designated computer and routed to server 212 for verification purposes.
  • the security measure may comprise any biometric information in electronic form, such as fingerprints, of the sender.
  • the biometric information can be obtained in a variety of ways, such as from a memory card or directly from the sender prior to a transaction.
  • the server 212 can conduct a comparison of the biometric information received from the designated computer against stored biometric information, such as contained in a database(s) local at server 212 or some external location. Other information can also be stored in the database(s), such as levels of security clearance of designated persons. Depending on the results of the biometric comparison, further processing can be regulated. For instance, if no biometric match is made, then authorization may be denied in order to access other designated computers. Other controls can be similarly implemented. In one exemplary embodiment, where an electronic communication may be desired to be sent from computer 210 to computer 216, a biometric security measure may either be packaged with or sent associated with the electronic communication (i.e, substantially at the same time or before/after) and received by server 212.
  • a biometric comparison is then conducted at server 212, such as fingerprints mentioned above, although as should be understood, any other biometric information may also be used as well.
  • the electronic communication may either be routed to the destination computer 216, if authorized, or routed to some other destination or retained at server 212, if not authorized.
  • other information capable of being stored in the database may include various levels of security clearance associated with authorized persons, so as to regulate access possible depending on the sender. For example, the security clearance level can control which designated computers the sender will and will not be granted permission to access.
  • the server 212 may also be utilized to detect the presence of any viruses, worms, etc associated with the communication, and then similarly route any problem communication to designated locations other than computer 216 or retained at the server 212.
  • the sender's biometric information may also be forwarded to authorities where desired for identification purposes.
  • the foregoing system may be utilized where ever desired, and in particular, where ever network security may be a concern, such as, for example, the internet or world wide web, any internet providers, government agencies, financial institutions, databases containing any sensitive company or personal information, or any other public or private networks, etc.
  • the system preferably utilizes a gateway(s) so as to regulate communication over these various networks.
  • the gateway itself operates by being associated with various security measures.
  • the security measures can include, for example, biometric information of authorized (and/or unauthorized) persons and a level of security clearance, as mentioned above. It should be understood, however, that other security measures may also be utilized where desired.
  • Advantages of the system of the present embodiment include that it can be adapted for a variety of different applications and implemented to existing networks with little, if any, change in infrastructure. Some examples of the many applications include to regulate communication over the world wide web or Internet, such as by identifying individuals as subscribers of particular internet service providers, or as employees of particular corporations or government agencies, etc.
  • a memory card can be used to verify identity of an individual in situations where merchandise or services owed to that individual is desired to be received, such as will call transactions.
  • Configuration - a storage device despite its complexity of microchips and printed circuit board interconnections, is configured into a lightweight device, such as a card that can be easily stored in a wallet. 2. a storage device does not require a battery for its operation.
  • Security - data entered via contacts or pins is encrypted and stored. Outgoing data is then decrypted. This can only be done if the contact reader is classified as a reader for that specific data.
  • All data is partitioned or compartmentalized so only certain readers (also referred to as playback/send units) can have access to certain data. For example, if this device were used as a driver's license, a police reader would have access to the digital photo, driving record, arrest or conviction record of the driver.
  • Data from the card is automatically stored in the hard drive of the card-issuing establishment and can therefore be easily replaced by uploading using special software.
  • Interactive nature - a storage device can be edited as well as unedited.
  • the advantage of this feature is reflected in this example: A person visits a doctor. The person presents his card. He or she is biometrically linked to the card so ownership is verified. His or her insurance information and medical information from his or her last encounter with any physician is recorded, as is the time and place he or she was seen. The doctor examines the patient, updates the card through the physicians send/play back unit and writes the patient a new prescription (special software can further assure that the prescription does not interact adversely with other medications the patient is presently taking, can also inform whether the drug is covered by his or her insurance company, and can clearly print the name of the mediation and instructions). The patient then goes to the pharmacy.
  • the pharmacy reader cannot read other information about the patient except items permitted to access. This will primarily be insurance information and the prescription information. This is one example of the interactive nature of the card, although as should be understood, other examples may also be provided.
  • the interactive nature of the identification card in accordance with embodiments of the present invention may provide any number of the following advantages: ⁇ Identification protection through encryption and/or biometrics.
  • D Security no one reader can read all portions of the system ⁇
  • Reduction in medical error the information on the patient's exam is accessible to all medical specialists in different locations all over the world.
  • the time and place stamp helps with the accuracy and decreases the doctor's need to rely completely on patient recall, which leads to better care and markedly reduced costs to the medical industry (less duplication of test, etc.).
  • An identification card may be uniquely treated so that it is resistant to elements and routine mechanical stress. An example of this is flame resistance, water resistance and bend resistance. 12. Contact as well as adaptation to contactless operation between the card, reader and host device.
  • Power source included in the card such as alkaline, nickel, lithium battery or solar cell, as examples.
  • Mechanism for emergency contact such as an E911 feature - this may be a contact feature or a voice recognized feature, as example, responding to words such as "help”.
  • Integration capability of Wi-Fi technology to adapt the product through circuit integration to a local area network in a defined region some examples include blue tooth and 802.11. 5. Integration of digital images through lens and voice transfer through microphone/speaker adaptability.
  • a police and Law enforcement ⁇ Insurance Industry, including healthcare. pharmaceutical formularies, Medicaid, Medicare, etc.
  • G Medical - Dental records D Financial such as credit cards, debit cards, bank cards, etc. ⁇ Hospitality - such as travel and loyalty points.
  • D Immigration such as student visas.
  • D Entertainment G Personal use.
  • embodiments of the present invention may further include a memory device, such as a stick/chip, which may only record and not have an audio or playback feature directly incorporated into the unit.
  • a memory device such as a stick/chip
  • the separate and detachable memory stick may be programmed to record and document any disruption or removal from the system including logged in and logged out times and dates.
  • the memory stick can have a code that does not allow any changes to be made to the recorded voice without using a unique code, such as, for example, a 12 digit code accompanying the original unit. This will prevent tampering and allow proper documentation of originally recorded voice data.
  • the memory device may be incorporated within the identification card itself.
  • Homeland Security The following describes one exemplary embodiment in relation to homeland security.
  • a foreign national enters the United States(or similarly, some other country) and is issued an identification memory card.
  • the card may be encrypted with a digital photograph and other unique identifying biometric data, such as a fingerprint.
  • the entry is permanently time, date and place stamped by indisputable GPS chip in the card.
  • This card can be tracked in real time or traced with each use. Uses in cards for student visas, visitor visas, passports, etc., can be utilized with this technology.
  • the legal record for this individual can be entered into the card, such as the purpose here in the U.S. and who the immediate family members are, etc. This information may be seen only by the proper legal authorities, such as the police, INS, etc.
  • the biometric link to each card verifies the individual of the card as owner and can place the owner at a specific location, date and time.
  • This system provides an unprecedented level of personal identity security and protects society from imposters and criminals wishing to cause harm by using deceitful practices.
  • the social security number for each person can be digitally encrypted and protected by multiple levels of biometric security. This will virtually "identity theft proof the card. Individuals may also choose if they want the card to be trackable in real time to help them locate it if lost.
  • the universal applications will encourage people to want to have a single memory card as opposed to a wallet full of separate conventional cards.
  • the identification card can also be utilized as a driver's license.
  • the added features can include information such as outstanding tickets, prior arrests, etc. Biometrics assures the identity of individuals to authorities.
  • the owner of the card benefits by the secure nature and unalterability of the card.
  • the owner also benefits from the universal applications, one of which will include the insurance information and car registration stored on the card. This will also help in eliminating the possibility that individuals will be issued citations for not having these cards available.
  • One feature of the memory card besides the safe transfer of medical records and dental records, including x-rays, is fraud prevention.
  • a medical provider may not be able to commit fraud by stating a patient was treated that was not treated since the biometrics and time/place stamping offered by GPS clearly shows the patient was in that location at that time.
  • a health insurance card such as Medicaid or Medicare card cannot be used by anyone but the owner of the card. This will help to prevent unauthorized persons such as unregistered illegal aliens from illegally gaining access to the Medicaid or Medicare system. It will also prevent the illicit receipt of prescription medications. It will ultimately prevent anyone but the authorized owner of the card to derive any health or medical benefits from the card.
  • the memory card can be utilized for electronic transactions, including, for example, credit card, debit card and ATM features. Examples would be similar to how these stand-alone cards are used today with a major exception.
  • Personal biometric data is presented at the time the card is used, which will eliminate credit card fraud and theft. For example, no transaction can take place with the card, such as at a department store check-out register, unless the biometric indicators are matched, such as fingerprint.
  • the manner in which the card is designed in certain embodiments will not allow other compartments to be viewed.
  • the reader will only be able to access/verify needed information for the transaction. This might include a catalog of credit card numbers to be chosen from, a photo ED and fingerprint verification, as example.
  • pins 1 and 3 are attached to the reader and interfaced with the card, allowing display of the data onto a computer screen, register screen, or handheld reader with LCD.
  • the transaction is permanently time/location stamped by the card itself.
  • One of the features of the memory card in accordance with embodiments of the present invention is privacy. No one place or establishment has access to all the identifying information. A merchant or other third party will only have access to designated information. The remainder of the information is protected. The information may also be date/time stamped for added protection as well as tracked where desired. Depending on use, a memory card may be tracked by an individual and not necessarily any organization. This may be done via a cellular/satellite network and correspondingjnternet website. An aspect here is the ability to compartmentalize the data and its use. This allows one card to be used for all features and privacy to be maintained.
  • Baby Jane Doe was born on June 2, 2003 at 2:00 AM EST. at Winthrop Hospital in Mineola NY.
  • Her physician signed her birth certificate, which was forwarded to New York State for processing.
  • the nurse in the hospital used special ink to mark her hand prints and footprints for the proud parents.
  • a copy was also forwarded to the Social Security Administration.
  • the Social Security Administration issued Jane Doe a card called the DIDTM Card.. It is a specialized memory card that will be with Jane Doe for the rest of her life. It will store her biographical and biometric information. It will protect her from being the victim of fraud and identity theft. It will help keep her information private as she grows into an adult and through the many facets of the life ahead of her.
  • This new card will help protect her health. It will help prevent medical errors. The card will enable doctors to treat Jane Doe with greater accuracy. It will also help Jane Doe save tens of thousands of dollars over the course of her life.
  • the DIDTM card is preloaded by the Social Security Administration(SSA) with the following information. Name, address, date of birth, SS#, digitally encrypted picture, Digitally encrypted hand print(all of this information can not be edited, erased, rewritten, tampered with or reproduced except by the SSA), digitally encrypted photo of both parents as well as parents fingerprints and retinal print.
  • SSA Social Security Administration
  • the remainder of her card is empty storage which will be filled throughout her lifetime. Since Jane Doe needs to see the pediatrician in the first days and weeks of life, it will be necessary to provide health insurance information for her. Jane Doe's DIDTM card will already start to be used. The DIDTM card is brought to the Insurance Company or to the home computer to link to the insurance company website by Jane Doe's mother. The card is placed in a reader with special contacts between the card and the reader which are only available for "INSURANCE-HEALTH" use. A digitally encrypted picture of Jane Doe, her mother and her father appears on the linked computer screen or LCD monitor at the insurance company. Jane Doe's mother places her thumb into the biometric sensor attached to the reader.
  • the biometric print confirms that this is Jane Doe's mother and Jane Doe is the owner of the DIDTM card.
  • Jane Doe's information needed for insurance processing is then downloaded onto the database of the insurance company.
  • the insurance company then downloads all needed insurance information for Jane Doe.
  • Jane Doe's first stop with her DIDTM card is at the doctors office. She enters the office and presents the DIDTM card to the office receptionist who places it in a reader. Jane Doe's photo, as well as her mothers and fathers appears on the LCD screen.
  • Jane Does mothers fingerprint is entered via the attached biometric sensor( and retinal biometric as well ).
  • the receptionist verifies this is Jane Doe and her mother.
  • the insurance information is then entered via USB port into the database of the doctors office.
  • the exact time and place of the visit are stamped on Jane Doe's DIDTM card via unique GPS technology.
  • the "MEDICAL" portion of the card is accessed .
  • the doctor records his findings.
  • the uniquely placed pins only allows certain portions of Jane Doe's DIDTM card to be read by the doctors office.
  • the doctor then records his information from today's visit and downloads it onto the card.
  • a typical entry may be as follows: Jane Doe, age 2 weeks. Brought in by mother for well baby initial visit. Infant is healthy. Return in 2 weeks. May 6th 2003, 1248 hours, 394 Old Country Rd. Garden City N. E 11 53 0 and Jane Doe biometric downloaded to the doctor's record or medical database. Jane Doe's subsequent visits can be recorded in a similar fashion.
  • Her immunizations can be recorded. All her medications can be recorded. If she moves to another state, her DTDTM card with all of her information can go with her. If the doctor prescribes medication for her, the prescription can be accurately read from her DIDTM card in the pharmacy's reader. Drug interactions can be found before Jane Doe is harmed. Potential allergic reactions can be thwarted. Software which links the medication with the Insurance company formulary can save both Jane Doe and her insurance company money. As Jane Doe grows her biometric information is updated on a yearly basis. Her medical history is documented. All of her immunizations are kept. Any trip to the emergency room is recorded for all of her doctors to see. Complete with date and time entered permanently into the record.
  • Jane Doe's fingerprint and retinal scan document that this is Jane Doe's DIDTM card.
  • Passport information is downloaded onto the card. The information is stored in the databank of the agency for future use if needed.
  • Jane Doe is now ready for her travel to Europe.
  • Her parents have already purchased the tickets over the internet and downloaded them onto her DIDTM card.
  • her biometric authorization was needed to download the ticket from her home computer with attached home reader with special contacts.
  • Jane Doe brings her DIDTM card to the local DMV. Her identity is verified through the process she has been using her entire life to this point. Her photo is updated .
  • the card can have things like blood type and HLA matching etc.) All of this information is stored in the databanks of the DMV, which can be linked to hospitals.
  • the pharmacist also received Jane Doe's insurance information, allergies, and medical condition.
  • an example encompasses a lightweight, easily carried memory identification card for recording information and controlling access to this information.
  • the memory card includes a file system of electronic files on the card, which are automatically detected and recognized by selected authorized readers.
  • the file system is organized so that stored electronic files appear in separate and distinct compartments in the card, so that only authorized preselected readers have access to particular compartments.
  • Biometric identifying information is imprinted in the card, so that no data can be transferred unless there is a biometric match between a reader and a person assigned to the card and who possesses the card.
  • Biometric identifying information can be a thumbprint, fingerprint, digital face image, retinal image, voice recognition or any others known to those skilled in the art of biometrics, such as DNA sampling.
  • the memory identification card where desired can also have each compartment requiring a different unique pin code for access thereto.
  • the separate compartments of the memory card may include a compartment containing, for example, medical information relating to the assigned user of the card, wherein the medical information is accessed only by a preselected memory card reader having the unique pin code assigned to the compartment having the medical information. In this manner, the medical information cannot be accessed by other providing institutions, such as banks or government agencies.
  • the memory identification card can also have a single chip Global Positioning System (GPS) engine, to identify where the card is being used.. In certain embodiments, the GPS engine is activated and powered by the memory card reader. In one embodiment the memory card does not need a separate power source, as the GPS information is revealed from flash memory when the card is inserted within the reader.
  • GPS Global Positioning System
  • the memory identification card has a power source, such as a battery.
  • the battery may comprise a lithium cell adapted to be recharged by a preselected card reader.
  • a battery-powered memory identification card can therefore be enhanced, such as with a microprocessor, RF receiver, and RF transmitter, for receiving and transmitting wireless telecommunications.
  • the memory identification card may also display a photo image of the person assigned to the card.
  • the memory identification card contains in a compartment a digitized photo image of the person assigned to the card, so that the exterior of the card will always bear the internally digitized image. A forger of the image on the exterior of the card will not be able to use the card.
  • one of the compartments may contain biometric identifying information about the assigned user of the card.
  • the memory identification card also may have a button for initiating a call, such as to 911, and sending a prerecorded message with a request for emergency medical or other assistance. Such an embodiment can also provide the location of the memory identification card.
  • the memory card may also have the capability to be integrated with an apparatus for taking, storing and transmitting digital images, such as a digital camera.
  • the memory identification card may have a an integrated or detachable memory stick/chip adapted to be programmed to record and document any disruption or removal of the card from an authorized user system.
  • the memory card may have a recorder integrated or attached to the card for storing real time voice data into the memory.
  • the memory card can include an automatic voice notebook, wherein the card is embedded with a real-time clock for time stamping recorded voice segments.
  • the recorder can have a connector to interface with a preselected reader, having the capability to playback the data signals stored on the memory identification card.
  • the memory identification card is part of a system for storing information unique to a particular person and using this information, for example, for identification, medical, security, insurance, entertainment, hospitality, financial and law enforcement purposes.
  • Such embodiments may include one or more of the following features: a) a central establishment for collecting and storing the information; b) lightweight, memory card to be carried by the person for recording information downloaded from the actual establishment, wherein the card includes: i) a file system of electronic files on the card which are automatically detected and recognized by selected readers, and the file system is organized so that stored electronic files appear in separate and distinct encrypted compartments; and ii) biometric identifying information on the card so that no data can be transferred unless there is a biometric match between a reader and a person assigned to the card who possesses the card; and c) preselected card readers programmed to extract information from the memory card from specific compartments, wherein each preselected reader has a unique pin code associated with a particular compartment on the memory identification card, so that a preselected reader can only extract information from a compartment for which the preselected reader has the proper pin code associated with that compartment.
  • Embodiments of the present invention also include a method of verifying the identity of, and extracting information about a person.
  • the person carries a memory card in which is stored identifying biometric information about the person, wherein this information is preferably stored in a compartment separate from other compartments on the card.
  • the person submits the memory card to be scanned by a reader for identifying purposes, and the card reader has a unique pin code, which allows access to the encrypted compartment on the card. Thereafter, an operator of the card reader compares the accessed biometric information with biometric information taken directly from the person having the memory identification card.
  • the memory identification card may contain other encrypted compartments, each of which includes a different bundle of information, such as medical, security, insurance, entertainment, hospitality, financial, travel, general business and law enforcement purposes, to name a few, and each compartment may further have a different unique pin code for access thereto. It is further noted that other modifications may be made to the invention, within the scope of the approved claims. Accordingly, it is intended that the invention not be limited to the specific illustrative embodiments, but be interpreted within the full spirit and scope of the appended claims and their equivalents.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne une carte d'identification à mémoire universelle, légère, facile à transporter, qui enregistre des données et contrôle l'accès à ces données. La carte à mémoire comprend un système de fichiers contenant des fichiers électroniques automatiquement détectés et reconnus par des lecteurs autorisés choisis. Le système de fichiers est organisé de sorte que des fichiers électroniques stockés apparaissent dans des compartiments cryptés séparés et distincts sur la carte, si bien que seuls des lecteurs autorisés préétablis ont accès à des compartiments particuliers. Des données d'identification biomériques sont imprimées sur la carte, de sorte qu'aucune donnée ne puisse être transférée si une comparaison biométrique n'est pas établie entre un lecteur et une personne à laquelle la carte est attribuée et dont elle est la titulaire. Les compartiments séparés de la carte à mémoire peuvent comprendre un compartiment renfermant des données médicales, administratives ou financières se rapportant à l'utilisateur titulaire de la carte, lesdites données n'étant accessibles qu'à un lecteur de cartes à mémoire présélectionné comprenant le code PIN unique associé au compartiment renfermant les données médicales. La carte d'identification à mémoire peut également intégrer un système de positionnement global (GPS) à puce unique servant à identifier l'endroit où la carte est utilisée.
PCT/US2004/015476 2003-06-13 2004-05-18 Systeme et procede de securisation d'un reseau et de verification d'une signature electronique WO2005002105A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CA002529098A CA2529098A1 (fr) 2003-06-13 2004-05-18 Systeme et procede de securisation d'un reseau et de verification d'une signature electronique
JP2006533161A JP2007505420A (ja) 2003-06-13 2004-05-18 ネットワークセキュリティ及び電子署名の認証システム及び方法
EA200600020A EA008879B1 (ru) 2003-06-13 2004-05-18 Система и способ обеспечения сетевой безопасности и электронной идентификации
EP04752485A EP1636930A4 (fr) 2003-06-13 2004-05-18 Systeme et procede de securisation d'un reseau et de verification d'une signature electronique
IL172497A IL172497A0 (en) 2003-06-13 2005-12-11 System and method for network security and electronic signature verification

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/461,303 2003-06-13
US10/461,303 US7472275B2 (en) 2003-06-13 2003-06-13 System and method of electronic signature verification
US10/647,080 US7139914B2 (en) 2003-06-13 2003-08-22 System and method for network security
US10/647,080 2003-08-22

Publications (1)

Publication Number Publication Date
WO2005002105A1 true WO2005002105A1 (fr) 2005-01-06

Family

ID=33555122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/015476 WO2005002105A1 (fr) 2003-06-13 2004-05-18 Systeme et procede de securisation d'un reseau et de verification d'une signature electronique

Country Status (4)

Country Link
EP (1) EP1636930A4 (fr)
JP (1) JP2007505420A (fr)
CA (1) CA2529098A1 (fr)
WO (1) WO2005002105A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006136876A1 (fr) * 2005-06-22 2006-12-28 Vobio P/S Systemes de commande biometrique et procedes d'utilisation associes
GB2441793A (en) * 2006-09-18 2008-03-19 John F Franchi Secure transaction system using biometric data verification
JP2009508269A (ja) * 2005-09-13 2009-02-26 ユニロック/ベリロック エルエルシー 取引のためのセキュリティシステム

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020188854A1 (en) * 2001-06-08 2002-12-12 John Heaven Biometric rights management system
US6655585B2 (en) * 1998-05-11 2003-12-02 Citicorp Development Center, Inc. System and method of biometric smart card user authentication

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0980559A4 (fr) * 1997-05-09 2004-11-03 Gte Service Corp Certificats biometriques
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
JP2001195366A (ja) * 2000-01-14 2001-07-19 Oki Electric Ind Co Ltd 本人確認システム
JP2002288605A (ja) * 2001-03-22 2002-10-04 Ntt Data Technology Corp Dna利用型記録媒体及びそのdna利用型記録媒体を利用した本人認証システムと電子署名システム
US20030070100A1 (en) * 2001-10-05 2003-04-10 Winkler Marvin J. Computer network activity access apparatus incorporating user authentication and positioning system
JP3943897B2 (ja) * 2001-10-30 2007-07-11 株式会社東芝 本人確認システム及び装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6655585B2 (en) * 1998-05-11 2003-12-02 Citicorp Development Center, Inc. System and method of biometric smart card user authentication
US20020188854A1 (en) * 2001-06-08 2002-12-12 John Heaven Biometric rights management system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1636930A4 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006136876A1 (fr) * 2005-06-22 2006-12-28 Vobio P/S Systemes de commande biometrique et procedes d'utilisation associes
JP2009508269A (ja) * 2005-09-13 2009-02-26 ユニロック/ベリロック エルエルシー 取引のためのセキュリティシステム
GB2441793A (en) * 2006-09-18 2008-03-19 John F Franchi Secure transaction system using biometric data verification
GB2441793B (en) * 2006-09-18 2009-01-07 John F Franchi Secure transaction system
US7886156B2 (en) 2006-09-18 2011-02-08 John Franco Franchi Secure universal transaction system

Also Published As

Publication number Publication date
CA2529098A1 (fr) 2005-01-06
JP2007505420A (ja) 2007-03-08
EP1636930A4 (fr) 2010-04-07
EP1636930A1 (fr) 2006-03-22

Similar Documents

Publication Publication Date Title
US7139914B2 (en) System and method for network security
US7043754B2 (en) Method of secure personal identification, information processing, and precise point of contact location and timing
US7013365B2 (en) System of secure personal identification, information processing, and precise point of contact location and timing
EP1486910A2 (fr) Système et méthode d'identification personnelle, traitement d'informations et localisation précise
US10339289B2 (en) System and method for sharing of data securely between electronic devices
US20090224889A1 (en) System and method for universal identity verification of biological humans
US8904187B2 (en) Secure biometric verification of identity
CN1107395C (zh) 确认具有未授权用户物理特征记录的信用卡的使用的系统
US8347101B2 (en) System and method for anonymously indexing electronic record systems
CN100437635C (zh) 安全的生物身份验证
US20020095389A1 (en) Method, apparatus and system for identity authentication
JP2009176408A (ja) セキュリティ・クリアランス・カードおよび該カードを読取るシステムおよび方法
US20220130534A1 (en) System and method for communicating medical data
US20090244293A1 (en) Mobile issuance of official documents with biometric information encoded thereon
US20060064392A1 (en) Electronic identification system for form location, organization, and endorsment
EP2633484A1 (fr) Procédé et système permettant de traiter des transactions au moyen d'un jeton
EP3042349A1 (fr) Autorisation de ticket
US20120066349A1 (en) Method and system using two or more storage devices for authenticating multiple users for a single transaction
US8904501B2 (en) Method and system for automated emergency access to medical records
EP1636930A1 (fr) Systeme et procede de securisation d'un reseau et de verification d'une signature electronique
JP2004295507A (ja) 携帯機器を用いた身分証明方法,システム及びプログラム
JP2001344345A (ja) 医療介護システムおよび医療介護方法
US20220270723A1 (en) Secure biometric collection system
Arndt Best Practices to Prevent Medical Identity Theft for St. Mary's Hospital
Carter HEALTH on line

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2529098

Country of ref document: CA

Ref document number: 2006533161

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 172497

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2004752485

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200600020

Country of ref document: EA

WWP Wipo information: published in national office

Ref document number: 2004752485

Country of ref document: EP