Purpose: Invalidity Analysis


Patent: US7137140B2
Filed: 2000-07-18
Issued: 2006-11-14
Patent Holder: (Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp
Inventor(s): John Aram Safa

Title: Transaction verification

Abstract: A customer computer 12 , vendor computer 16 and verification computer 14 are interconnected by means of a network 18 , such as the internet The customer 12 can initiate a transaction, such as the purchase of information from the vendor 16 . However, the vendor 16 will not proceed until verification of the transaction has been received from the site 14 . This is not provided until the customer 12 has sent a unique fingerprint of data to the site 14 , identifying the customer machine by reference to hardware device types or serial numbers, software types or licences, e-mail addressed or the like. This fingerprint is stored for future reference in showing that the transaction was validly implemented by the customer machine 12.



Refer to: Unified Patents PATROLL Contests

Refer to: Trust & Verify Data Protection LLC - US 7,137,140 (Transaction Verification) and Litigation Background (Deadline: July 31, 2020)

Refer to: Pseudo Claim Charts Prepared by Apex Standards for other PATROLL Contests

Disclaimer: The promise of Apex Standards Pseudo Claim Charting (PCC) is not to replace expert opinion but to provide due diligence and transparency prior to high precision charting. PCC conducts aggressive mapping (based on Broadest Reasonable, Ordinary or Customary Interpretation and Multilingual Translation) between a target patent's claim elements and other documents (potential technical standard specification or prior arts in the same or across different jurisdictions), therefore allowing for a top-down, apriori evaluation, with which, stakeholders can assess standard essentiality (potential strengths) or invalidity (potential weaknesses) quickly and effectively before making complex, high-value decisions. PCC is designed to relieve initial burden of proof via an exhaustive listing of contextual semantic mapping as potential building blocks towards a litigation-ready work product. Stakeholders may then use the mapping to modify upon shortlisted PCC or identify other relevant materials in order to formulate strategy and achieve further purposes.

Click on references to view corresponding claim charts.


GroundReferencesTitleSemantic MappingChallenged Claims
12345678910111213141516171819202122232425262728293031323334353637
1US6012039A

(Ned Hoffman, 2000)
Tokenless biometric electronic rewards system verification computer transaction data
fingerprint data, fingerprint software computer system
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
2CN1191027A

(尼德·霍夫曼, 1998)
用于电子交易和电子传输授权的无代价券识别系统 data storage medium, data storage medium comprising software 序列号
second computer arrangement transmits executable fingerprint software 一个索
XXXXX
3US6023509A

(Howard C. Herbert, 2000)
Digital signature purpose encoding fingerprint data, fingerprint software computer system
server computer arrangement, server computer arrangement storing data said network
second computer, computer network said input
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
4US5103476A

(David P. Waite, 1992)
Secure system for activating personal computer software at remote locations verification computer cyclic redundancy
operable to create fingerprint data n information
computer network check value
first computer said means
XXXXXXXXXXXXXXXXXXXXXX
5WO9956429A1

(John D. Scott, 1999)
Personal identification system and method fingerprint data fingerprint image
operable to create fingerprint data n information, public key
software present held device
XXXXXXXXXXXXXXXXXXXXXX
6WO9949612A1

(Minghua Qu, 1999)
Implicit certificate scheme operable to create fingerprint data public key
first computer said sub
XXXXXXXXXXXXXXX
7JP2000067198A

(Kikuji Kato, 2000)
認証データ登録抹消方法及び携帯型情報処理システム装置 fingerprint data includes data 電力供給部
future reference 認証要求
second computer arrangement storing data 行うこと
computer network 記憶部
second computer arrangement transmits executable fingerprint software 手段と
XXXXXXXXXXXXXXXXXXXXXX
8WO9908238A1

(Stephane Maes, 1999)
A portable information and transaction processing system and method utilizing biometric authorization and digital certificate security operable to create fingerprint data n information
second computer arrangement storing data said memory
second computer, computer network said input
XXXXXXXXXXXXXXX
9WO9858306A1

(Ganapathy Krishnan, 1998)
Method and system for securely incorporating electronic information into an online purchasing application computer network computer network
fingerprint data, fingerprint software computer system, public key
client computer client computer
network system network system
data storage medium server system
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
10EP0887723A2

(Mark Louis Ciacelli, 1998)
Apparatus, method and computer program product for protecting copyright data within a computer system data input decryption module
fingerprint data, fingerprint software computer system
data storage medium, data storage medium comprising software program product
software present hardware device
verification signal program code
first computer said means
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
11WO9842098A1

(John H. Lebourgeois, 1998)
Digital product rights management technique software present respective component
network system said determination
XXXXXXXX
12JPH11238038A

(裕昭 ▲葛▼西, 1999)
ネットワークライセンス管理システムおよび記録媒体 server computer arrangement storing data, server computer arrangement ネットワーク, クライアント
client computer, client computer arrangement サーバ
XXXXXXXXXXXXXXXXXXX
13WO9838759A2

(Patrick Samuel Botz, 1998)
Generic user authentication for network computers executable fingerprint, executable fingerprint software operating system
data storage medium, data storage medium comprising software program product
network system network system
server computer arrangement, server computer arrangement storing data said network
XXXXXXXXXXXXXXXXXXXXX
14US6084969A

(Steven R. Wright, 2000)
Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network computer network computer network
server computer arrangement, server computer arrangement storing data said network
second computer arrangement storing data said memory
first computer said means
operable to create fingerprint data public key
XXXXXXXXXXXXXXXXXXXXXXXXXXXX
15US5963648A

(Sholom S. Rosen, 1999)
Electronic-monetary system hardware present first amount
first computer said sub
XXXXXXXXXXXXXXXX
16WO9824037A2

(Jie Feng, 1998)
Method for securely triggering the playing of crippled local media through the web data input transmitting video
second computer arrangement storing data said memory
XXXXX
17WO9821679A1

(D. Chase Franklin, 1998)
System and method for conducting commerce over a distributed network data input, data storage medium computer readable medium
second computer second computer
server computer arrangement World Wide Web
operable to create fingerprint data access request, n information
XXXXXXXXXXXXXXXXXXXXXXXXXX
18EP0843449A2

(Marlin J. Eller, 1998)
Encryption system with transaction coded decryption key fingerprint data, fingerprint software computer system, access request
server computer arrangement, server computer arrangement storing data said network, said output
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
19US6061799A

(Alan D. Eldridge, 2000)
Removable media for password based authentication in a distributed system data input, data storage medium computer readable medium, program product
identifies components comparing information
verification signal program code
operable to create fingerprint data public key
first computer time t
XXXXXXXXXXXXXXXXXXXXXXXXX
20US6061794A

(Michael F. Angelo, 2000)
System and method for performing secure device communications in a peer-to-peer bus architecture executable fingerprint, executable fingerprint software operating system, device data
second computer second computer
operable to create fingerprint data n information, public key
second computer arrangement storing data said memory
XXXXXXXXXXXXXXXXXXXXXXXXXX
21US5883810A

(D. Chase Franklin, 1999)
Electronic online commerce card with transactionproxy number for online transactions hardware present software program
fingerprint data includes data input, server computer arrangement storing data computing unit
software present accept payment
operable to create fingerprint data readable media, public key
first computer time t
XXXXXXXXXXXXXXXXXXXXXXX
22US6000832A

(D. Chase Franklin, 1999)
Electronic online commerce card with customer generated transaction proxy number for online transactions hardware present software program
fingerprint data includes data input, server computer arrangement storing data computing unit
software present accept payment
operable to create fingerprint data readable media
XXXXXXXXXXX
23US6044154A

(Tadhg Kelly, 2000)
Remote generated, device identifier key for use with a dual-key reflexive encryption security system client computer, client computer arrangement providing security
executable fingerprint, executable fingerprint software operating system, device data
XXXXXXXXXXXXXXXXXXXXXXXX
24EP0841615A2

(David John Rowley, 1998)
Updating mechanism for software hardware present software applications
computer network computer network
client computer client computer
second computer arrangement storing data said memory
XXXXXXXXXXXXXXXXXXXXXXXX
25WO9809209A1

(Karl L. Ginter, 1998)
Systems and methods for secure transaction management and electronic rights protection transmit executable fingerprint software processing environments
verification computer secure printing
XXXX
26US5910988A

(Claudio R. Ballard, 1999)
Remote image capture with centralized processing and storage hardware present software applications, read only memory
first computer arrangement, client computer intermediate data
operable to create fingerprint data n information
computer network, vendor computer data capture, further data
second computer arrangement storing data said memory
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
27WO9802815A1

(Andrei Godoroja, 1998)
Apparatus and methods for transmission security in a computer network computer network computer network
future reference further use
XXXXXXXXX
28WO9750207A1

(Per Liljeqvist, 1997)
Improvements in, or relating to, internet communication systems vendor computer secure transmission
receive executable fingerprint software said form
XXXX
29WO9743761A2

(Victor H. Shear, 1997)
Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances operable to create fingerprint data various operations, n information
network system said determination
executable fingerprint, executable fingerprint software operating system
XXXXXXXXXXXXXX
30JPH10283270A

(Shinichi Yoshimoto, 1998)
再生許可方法、記録方法及び記録媒体 verification computer, verification signal 何れか
client computer arrangement 媒体上
XXXXXXX
31US5910989A

(David Naccache, 1999)
Method for the generation of electronic signatures, in particular for smart cards server computer arrangement data element
first computer time t
XXXXXXXXXXXXXXXXXXXXXXXXX
32WO9725798A1

(Paul B. Schneck, 1997)
System for controlling access and distribution of digital property vendor computer tamper detection
fingerprint data, fingerprint software computer system
first computer said means
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
33US5903882A

(Alan Asay, 1999)
Reliance server for electronic transaction system second computer arrangement, second computer arrangement storing data unique identifiers
fingerprint data includes data server request
operable to create fingerprint data n information, public key
XXXXXXXXXXXXXXXXXXXXXXXX
34JPH10149446A

(Tetsuji Aoyanagi, 1998)
指紋照合装置、指紋照合システム及び指紋照合方法 network system 処理回路と
client computer 指紋データ
second computer arrangement storing data 行うこと
XXXXXXXXXXXXXXXXXXX
35EP0778512A2

(John R. Rose, 1997)
System and method for managing try-and-buy usage of application programs computer network computer network
fingerprint data, fingerprint software computer system, n information
client computer client computer
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
36JPH10143357A

(Motoaki Hirabayashi, 1998)
ソフトウェア管理装置 server computer arrangement storing data, server computer arrangement ネットワーク, クライアント
client computer, client computer arrangement サーバ
XXXXXXXXXXXXXXXXXXX
37US6029150A

(David William Kravitz, 2000)
Payment and transactions in electronic commerce system fingerprint data, receive fingerprint data received portion
operable to create fingerprint data n information
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
38US5956404A

(Bruce Schneier, 1999)
Digital signature with auditing bits hardware present software application
first computer said means
verification signal hash chain
XXXXXXXXXXXXXXXXXX
39JPH1040098A

(Katsunao Indo, 1998)
ソフトウェア管理システム server computer arrangement storing data ネットワーク
second computer arrangement transmits executable fingerprint software 手段と
XX
40EP0752663A1

(Hidetoshi c/o Mitsubishi Denki K.K. Kambe, 1997)
Copyright control system server computer arrangement, server computer arrangement storing data said network
first computer said sub
XXXXXXXXXXXXXXXXXXXXXXXXX
41US5825884A

(Joel Walter Zdepski, 1998)
Method and apparatus for operating a transactional server in a proprietary database environment vendor computer server public key
operable to create fingerprint data n information
XXXX
42US5862327A

(Eng Kee Kwang, 1999)
Activity based long-lived transaction system software present, data storage medium comprising software transactional processing, object code
verification computer business application
data input data input
XXXXXXXXXXXXX
43US5623637A

(Michael F. Jones, 1997)
Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys executable fingerprint, executable fingerprint software program executable
client computer arrangement data storage means
second computer arrangement storing data said memory
data storage medium comprising software memory card
first computer said sub
XXXXXXXXXXXXXXXXXXXXX
44WO9636934A1

(Ned Hoffman, 1996)
Tokenless identification system for authorization of electronic transactions and electronic transmissions client computer personal computers, group X
executable fingerprint software, software present hardware component, operating system
computer network computer network
network system network system
server computer arrangement storing data said output
first computer one second, said means
data input data input
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
45GB2312040A

(Jamieson Crawford, 1997)
A computer mouse second computer, second computer arrangement storing code, stored code
fingerprint data deny access
second computer arrangement storing data said memory
first computer said means
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
46US5615266A

(Barry N. Altschuler, 1997)
Secure communication setup method vendor computer key exchange
operable to create fingerprint data public key
XXXX
47EP0715245A1

(Mark J. Stefik, 1996)
System for controlling the distribution and use of digital works vendor computer secure transmission
future reference different sets
operable to create fingerprint data access request
second computer, second computer arrangement storing code
first computer said means
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
48EP0715246A1

(Mark J. Stefik, 1996)
System for controlling the distribution and use of composite digital works first computer arrangement, first computer arrangement requests data said first part
client computer arrangement second storage
operable to create fingerprint data access request
XXXXXXXXXXXXXXXXX
49WO9613013A1

(Andrew C. Payne, 1996)
Network sales system verification computer message match
operable to create fingerprint data n information
server computer arrangement, server computer arrangement storing data said network
executable fingerprint software one computer
first computer time t
XXXXXXXXXXXXXXXXXXXXXXXXXXX
50JPH0969044A

(Takayuki Hasebe, 1997)
ライセンシー通知システム first computer arrangement requests data の要求
second computer arrangement transmits executable fingerprint software 手段と
X
51US5721779A

(Paul Funk, 1998)
Apparatus and methods for verifying the identity of a party second computer arrangement storing data said memory
server computer arrangement storing data said output
second computer arrangement transmits executable fingerprint software said signal
XXX
52JPH0950524A

(Shozo Hagiwara, 1997)
携帯用身元確認保証装置 client computer 指紋データ
second computer arrangement transmits executable fingerprint software 手段と
XXXXXXXXXXXXXXXXXX
53US5778072A

(Vipin Samar, 1998)
System and method to transparently integrate private key operations from a smart card with host-based encryption services data input, data storage medium computer readable medium
executable fingerprint software one computer
operable to create fingerprint data public key
XXXXXXXXXXXX
54US5790677A

(Barbara L. Fox, 1998)
System and method for secure electronic commerce transactions executable fingerprint, executable fingerprint software operating system
data input, data storage medium encrypted state
operable to create fingerprint data readable media
vendor computer key exchange
verification computer, verification signal unique key
XXXXXXXXXXXXXXXXXXXXXXXX
55US5677953A

(Janet L. Dolphin, 1997)
System and method for access control for portable data storage media client computer arrangement data storage means
second computer arrangement storing data said memory
XXXXX
56US5712638A

(Darrell Issa, 1998)
Multiple transmission channel group transmitter executable fingerprint, fingerprint software channel identification
first computer said means
XXXXXXXXXXXXXXXXXXXXXXX
57EP0679978A1

(Thomas Edward Cooper, 1995)
Method and apparatus enabling software trial using a decryption stub transmit executable fingerprint software, executable fingerprint particular manner, operating system
operable to create fingerprint data n information
XXXXXXXXXXXXXX
58US5677955A

(John Doggett, 1997)
Electronic funds transfer instruments future reference accounting system
operable to create fingerprint data n information, public key
XXX
59US5590197A

(James F. Chen, 1996)
Electronic payment system and method computer network computer network
hardware present software program
XXXXXXXXXXX
60US5604801A

(George M. Dolan, 1997)
Public key data communications system under control of a portable security device client computer arrangement data storage means
vendor computer secure storage
operable to create fingerprint data public key
XXXXXXX
61EP0665486A2

(Abhijit K. Choudhury, 1995)
Method of protecting electronically published materials using cryptographic protocols hardware present software programs
fingerprint data, fingerprint software computer system
server computer arrangement, server computer arrangement storing data said network
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
62US5671258A

(Lawrence M. Burns, 1997)
Clock recovery circuit and receiver using same future reference phase relationship, half cycle
hardware present digital filter
XXXXXX
63US5534855A

(William R. Shockley, 1996)
Method and system for certificate based alias detection verification computer, client computer computer system resources
data storage medium comprising software first stage
first computer said means, said sub
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
64US5636280A

(Tadhg Kelly, 1997)
Dual key reflexive encryption security system first computer arrangement said second portion
client computer, client computer arrangement providing security
executable fingerprint, executable fingerprint software operating system
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
65US5715314A

(Andrew C. Payne, 1998)
Network sales system computer network computer network
verification computer message match
operable to create fingerprint data n information
server computer arrangement, server computer arrangement storing data said network
executable fingerprint software one computer
first computer time t
XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
66US5608778A

(B. Waring Partridge, 1997)
Cellular telephone as an authenticated transaction controller verification signal receiving signals
second computer arrangement transmits executable fingerprint software said signal
XXXX
67US5606609A

(Peter B. Houser, 1997)
Electronic document verification system and method operable to create fingerprint data n information, public key
first computer time t
XXXXXXXXXXXXXXX
68US5694471A

(James F. Chen, 1997)
Counterfeit-proof identification card operable to create fingerprint data n information
first computer one second, said means
XXXXXXXXXXXXXXX
69US5539828A

(Derek L. Davis, 1996)
Apparatus and method for providing secured communications client computer arrangement second storage
second computer arrangement storing data said memory
server computer arrangement storing data said output
second computer, computer network said input
first computer said means
XXXXXXXXXXXXXXXXXXXXXXXX
70US5563946A

(Thomas E. Cooper, 1996)
Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems vendor computer identifying information
fingerprint data, fingerprint software computer system
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
71US5509071A

(Charles J. Petrie, 1996)
Electronic proof of receipt first computer said means
operable to create fingerprint data public key
XXXXXXXXXXXXXXX
72US5455865A

(Radia J. Perlman, 1995)
Robust packet routing over a distributed network containing malicious failures verification computer, second computer comprising circuitry, preceding step
second computer arrangement storing data said memory
operable to create fingerprint data public key
first computer said sub
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
73US5625690A

(Alan D. Michel, 1997)
Software pay per use system client computer arrangement second storage
second computer arrangement storing data said memory
first computer said means
XXXXXXXXXXXXXXXXXX
74US5485520A

(David Chaum, 1996)
Automatic real-time highway toll collection from moving vehicles future reference radiation pattern
computer network computer network
vendor computer data set
XXXXXXXXXXXX
75EP0613073A1

(Barrie Archer, 1994)
Licence management mechanism for a computer system fingerprint data, fingerprint software computer system
first computer time t
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
76US5422953A

(Addison M. Fischer, 1995)
Personal date/time notary device vendor computer secure storage
computer network, second computer master clock, said input
client computer lock device
first computer said means
operable to create fingerprint data public key
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
77US5280527A

(Lawrence S. Gullman, 1994)
Biometric token for authorizing access to a host system first computer, first computer arrangement subsequent transmission
fingerprint software biometric input
second computer arrangement storing data said memory
second computer arrangement transmits executable fingerprint software said signal
second computer, computer network said input
XXXXXXXXXXXXXXXXXXXXXXXXXXX
78US5214703A

(James L. Massey, 1993)
Device for the conversion of a digital block and use of same future reference different types
data storage medium comprising software first stage
XXX
79US5453601A

(Sholom S. Rosen, 1995)
Electronic-monetary system hardware present complete process
first computer other modules
operable to create fingerprint data public key
XXXXXXXXXXXXXXXXX
80US5231668A

(David W. Kravitz, 1993)
Digital signature algorithm verification signal verification signal
operable to create fingerprint data n information
XXXX
81US4993068A

(Gerald V. Piosenka, 1991)
Unforgeable personal identification system second computer arrangement storing data writing means
fingerprint data deny access
future reference further use
second computer, computer network said input
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
82US5225978A

(Chris E. Petersen, 1993)
Document processing system having integrated expert module executable fingerprint, executable fingerprint software operating system, computer system
hardware present software control
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
83US5097504A

(Paul Camion, 1992)
Method and device for qualitative saving of digitized data client computer arrangement second storage
data storage medium comprising software memory card
first computer said means
XXXXXXXXXXXXXXXXXX
84US4885788A

(Kazuo Takaragi, 1989)
IC card verification computer transaction data
second computer arrangement storing data said memory
second computer, computer network said input
XXXXXXXXXXXXXXXX
85US4748668A

(Adi Shamir, 1988)
Method, apparatus and article for identification and signature executable fingerprint verification device
second computer arrangement storing data said memory
operable to create fingerprint data public key
XXXXXXX
86US4734564A

(Vincent Boston, 1988)
Transaction system with off-line risk assessment hardware present primary processor
operable to create fingerprint data n information
XXXXX
87US4408203A

(Carl M. Campbell, 1983)
Security system for electronic funds transfer system vendor computer identifying information
data storage medium automatic process
verification computer, client computer stored code
second computer arrangement storing data said memory
server computer arrangement storing data said output
second computer arrangement transmits executable fingerprint software said signal
XXXXXXXXXXXXXXXXXXXX
88US4405829A

(Ronald L. Rivest, 1983)
Cryptographic communications system and method server computer arrangement, server computer arrangement storing data said network
second computer arrangement transmits executable fingerprint software said signal
XXXXXXXXXXXX
89AU4180899A

(Gerald R. Black, 1999)
Identification confirmation system fingerprint data fingerprint data
data storage medium comprising software first system
software present later point
network system such data
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
90EP0912959A1

(Ned Hoffman, 1999)
Tokenless identification system for authorization of electronic transactions and electronic transmissions client computer personal computers, group X
executable fingerprint software, software present hardware component, operating system
computer network computer network
network system network system
server computer arrangement storing data said output
first computer one second, said means
data input data input
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6012039A

Filed: 1999-02-05     Issued: 2000-01-04

Tokenless biometric electronic rewards system

(Original Assignee) SmartTouch Inc     (Current Assignee) Open Invention Network LLC ; Excel Innovations Inc

Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (transaction data) , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6012039A
CLAIM 1
. A method for tokenless authorization of a reward transaction between an issuer and a recipient using an electronic identicator and at least one recipient bid biometric sample , said method comprising the steps of : a . a recipient registration step , wherein a recipient registers with an electronic identicator at least one registration biometric sample ;
b . an issuer registration step , wherein the issuer registers identification data with the electronic identicator ;
c . a transaction formation step , wherein an electronic reward transaction is formed between the issuer and the recipient , comprising issuer bid identification data , transaction data (verification computer) , and at least one recipient bid biometric sample , wherein the bid biometric sample is obtained from the issuer' ;
s person ;
d . at least one transmission step , wherein the issuer bid identification data , the transaction data , and recipient bid biometric sample are electronically forwarded to the electronic identicator ;
e . a recipient identification step , wherein the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the recipient ;
f . an issuer identification step , wherein the electronic identicator compares the issuer' ;
s bid identification data with an issuer' ;
s registered identification data for producing either a successful or failed identification of the issuer ;
wherein upon successful identification of the recipient and issuer , a reward transaction is authorized for debit or credit settlement of reward units from the recipient' ;
s rewards account , without the recipient presenting any personalized man-made tokens such as smartcards or magnetic swipe cards .

US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present within the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (transaction data) , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6012039A
CLAIM 5
. The method of claim 1 further comprising a recipient resource determination step , wherein it is determined if the recipient' ;
s rewards account has sufficient resources to be debited for an amount specified in the transaction data (verification computer) .

US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system) .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (transaction data) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6012039A
CLAIM 5
. The method of claim 1 further comprising a recipient resource determination step , wherein it is determined if the recipient' ;
s rewards account has sufficient resources to be debited for an amount specified in the transaction data (verification computer) .

US6012039A
CLAIM 11
. The method of claim 1 further comprising a recipient re-registration step , wherein the user' ;
s registration biometric samples are compared against previously designated biometric samples wherein if a match occurs , the computer system (fingerprint data, fingerprint software, operable to create fingerprint data) is alerted to the fact that the recipient has re-registered with the electronic identicator .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
CN1191027A

Filed: 1996-05-17     Issued: 1998-08-19

用于电子交易和电子传输授权的无代价券识别系统

(Original Assignee) 斯马特·塔奇公司     

尼德·霍夫曼, 戴维·F·佩尔, 乔纳塞恩·A·李
US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (一个索) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
CN1191027A
CLAIM 46
. 根据权利要求45的方法,其中辅助数据输入步骤还包括一个帐户索引指定步骤,在此对每个金融资产帐号指定一个索 (second computer arrangement transmits executable fingerprint software) 引代码。

US7137140B2
CLAIM 33
. A data storage medium (序列号) comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
CN1191027A
CLAIM 56
. 根据权利要求38的方法,其中尝试或登记步骤还设有唯一传输入代码,该代码具有唯一硬件识别代码和由每次传输时加一的自增序列号 (data storage medium, data storage medium comprising software)

US7137140B2
CLAIM 34
. The data storage medium (序列号) of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement .
CN1191027A
CLAIM 56
. 根据权利要求38的方法,其中尝试或登记步骤还设有唯一传输入代码,该代码具有唯一硬件识别代码和由每次传输时加一的自增序列号 (data storage medium, data storage medium comprising software)

US7137140B2
CLAIM 35
. The data storage medium (序列号) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement .
CN1191027A
CLAIM 56
. 根据权利要求38的方法,其中尝试或登记步骤还设有唯一传输入代码,该代码具有唯一硬件识别代码和由每次传输时加一的自增序列号 (data storage medium, data storage medium comprising software)

US7137140B2
CLAIM 36
. The data storage medium (序列号) of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
CN1191027A
CLAIM 56
. 根据权利要求38的方法,其中尝试或登记步骤还设有唯一传输入代码,该代码具有唯一硬件识别代码和由每次传输时加一的自增序列号 (data storage medium, data storage medium comprising software)




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6023509A

Filed: 1996-09-30     Issued: 2000-02-08

Digital signature purpose encoding

(Original Assignee) Intel Corp     (Current Assignee) Intel Corp

Howard C. Herbert, Derek L. Davis
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network (said input) , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present within the client computer .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system) .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US6023509A
CLAIM 8
. A method for encoding a purpose description for a digital signature of a data stream in an electronic transaction , comprising the steps of : generating a hash value using a hash function on said data stream ;
passing said hash value and said purpose description to said hash function to generate an extended hash value ;
generating said extended digital signature by passing said extended hash value to a digital signature function wherein said digital signature function binds said purpose description with said digital signature ;
and affixing said extended digital signature to said input (second computer, computer network) data stream to perform said electronic transaction .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6023509A
CLAIM 10
. In a network capable of handling an electronic transaction , an apparatus comprising : a client coupled to said network (server computer arrangement, server computer arrangement storing data) requesting said electronic transaction , said client sending a request over said network ;
a server coupled to said client , and to said network , said server receiving said request and sending an extended digital signature for authorizing said request , wherein a purpose description is binded in said extended digital signature ;
and an electronic transaction provider , said provider coupled to said network , said provider completing said electronic transaction in accordance with said purpose description of said authorization .

US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6023509A
CLAIM 12
. In a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having main memory , CPU , and bus , a digital signature processor comprising : a hash function circuit coupled to said bus receiving input data signals over said bus and converting said input data signals to a hash value ;
a digital signature circuit coupled to said hash function circuit to receive said hash value and a purpose description stored in said computer system and to bind said purpose description and said hash value into an extended digital signature .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5103476A

Filed: 1990-11-07     Issued: 1992-04-07

Secure system for activating personal computer software at remote locations

(Original Assignee) Waite David P; Riddell Horace G     (Current Assignee) BETANET LLC

David P. Waite, Horace G. Riddell
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network (check value) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (check value) , including details of any servers through which the fingerprint data passed .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (cyclic redundancy) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy (verification computer) check value within said encrypted overlay file and providing a decrypt key to said overlay file .

US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (check value) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (check value) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (check value) , including details of any servers through which the fingerprint data passed .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (cyclic redundancy) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy (verification computer) check value within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network (check value) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (check value) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy check value (computer network) within said encrypted overlay file and providing a decrypt key to said overlay file .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5103476A
CLAIM 12
. The system for activating a program file in accordance with claim 9 , wherein said means (first computer) for creating an overlay file is provided with an encryption device for producing a tamperproof overlay file with a cyclic redundancy check value stored therein , and a decrypt key , and further wherein said decrypt key is transmitted to said remote computer along with said overlay file .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US5103476A
CLAIM 1
. A method of activating a program file , comprising the steps of : providing a program file including a loader segment and a registration shell portion to a remote computer having a display , said program file lacking a critical portion , preventing said program file from operating properly , entering user identification information (operable to create fingerprint data) in said registration shell portion ;
transmitting said user identification information from said registration shell to a separate registration program provided in a registration computer , said registration program merging user identification data with said critical portion to generate a unique overlay file ;
transmitting said unique overlay file from said registration program to said registration shell , said overlay file containing the critical portion originally lacking from said program file ;
and installing said overlay file in said program file , thereby allowing operation of said program file only when user identification contained in said overlay file is presently installed .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (cyclic redundancy) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5103476A
CLAIM 5
. The method in accordance with claim 4 , wherein said tamperproof overlay file is created by encrypting said overlay file , providing a cyclic redundancy (verification computer) check value within said encrypted overlay file and providing a decrypt key to said overlay file .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9956429A1

Filed: 1999-04-26     Issued: 1999-11-04

Personal identification system and method

(Original Assignee) Identix Incorporated     

John D. Scott, Terence P. Curtis
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (fingerprint image) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (fingerprint image) includes data which identifies components of the first computer arrangement .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (fingerprint image) includes data relating to hardware present within the first computer arrangement , or to software present (held device) within the first computer arrangement .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device (software present) under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (fingerprint image) further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (fingerprint image) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (fingerprint image) has been stored .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (fingerprint image) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (fingerprint image) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (fingerprint image) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (fingerprint image) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (fingerprint image) includes data which uniquely identifies components of the client computer .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (fingerprint image) includes data relating to hardware present within the client computer .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (fingerprint image) includes data relating to software present (held device) within the client computer .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device (software present) under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (fingerprint image) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (fingerprint image) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (fingerprint image) includes data which uniquely identifies components of the client computer .
WO9956429A1
CLAIM 23
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access to the host facility only if the decrypted encrypted random number signal represents the random number .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (fingerprint image) includes data relating to hardware present within the client computer , or to software present (held device) within the client computer .
WO9956429A1
CLAIM 27
. A method of providing a secure function at a host facility only to a registered person , comprising : registering a person with the host facility by storing an ID code associated only with a portable registered device controlled by the registered person , learning a synchronization counter of the registered device , storing an encryption key associated with the registered device and associating the encryption key of the registered device with the stored ID code ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of a portable user device ;
comparing , with the user device , the user fingerprint signal to a fingerprint template stored in the user device , the fingerprint template representing a fingerprint image of an enrolled person who is enrolled with the user device ;
generating an access signal with the user device only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person , the access signal comprising an ID code associated only with the user device , button press information representing a requested function , and encrypted data encrypted with an encryption key associated with the user device , the encrypted data including a synchronization counter associated with the user device ;
transmitting the access signal from the user device to the host facility ;
determining , with the host facility , if the ID code in the access signal matches the stored ID code ;
retrieving the encryption key of the registered device if the match is successful ;
employing the encryption key of the registered device to decrypt the encrypted data and determine the synchronization counter of the user device ;
comparing the synchronization counter of the user device with the synchronization counter of the registered device ;
providing the requested function represented by the button press data only if the synchronization counter of the user device matches the synchronization counter of the registered device .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (fingerprint image) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9956429A1
CLAIM 27
. A method of providing a secure function at a host facility only to a registered person , comprising : registering a person with the host facility by storing an ID code associated only with a portable registered device controlled by the registered person , learning a synchronization counter of the registered device , storing an encryption key associated with the registered device and associating the encryption key of the registered device with the stored ID code ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of a portable user device ;
comparing , with the user device , the user fingerprint signal to a fingerprint template stored in the user device , the fingerprint template representing a fingerprint image of an enrolled person who is enrolled with the user device ;
generating an access signal with the user device only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person , the access signal comprising an ID code associated only with the user device , button press information representing a requested function , and encrypted data encrypted with an encryption key associated with the user device , the encrypted data including a synchronization counter associated with the user device ;
transmitting the access signal from the user device to the host facility ;
determining , with the host facility , if the ID code in the access signal matches the stored ID code ;
retrieving the encryption key of the registered device if the match is successful ;
employing the encryption key of the registered device to decrypt the encrypted data and determine the synchronization counter of the user device ;
comparing the synchronization counter of the user device with the synchronization counter of the registered device ;
providing the requested function represented by the button press data only if the synchronization counter of the user device matches the synchronization counter of the registered device .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (fingerprint image) has been stored .
WO9956429A1
CLAIM 27
. A method of providing a secure function at a host facility only to a registered person , comprising : registering a person with the host facility by storing an ID code associated only with a portable registered device controlled by the registered person , learning a synchronization counter of the registered device , storing an encryption key associated with the registered device and associating the encryption key of the registered device with the stored ID code ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of a portable user device ;
comparing , with the user device , the user fingerprint signal to a fingerprint template stored in the user device , the fingerprint template representing a fingerprint image of an enrolled person who is enrolled with the user device ;
generating an access signal with the user device only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person , the access signal comprising an ID code associated only with the user device , button press information representing a requested function , and encrypted data encrypted with an encryption key associated with the user device , the encrypted data including a synchronization counter associated with the user device ;
transmitting the access signal from the user device to the host facility ;
determining , with the host facility , if the ID code in the access signal matches the stored ID code ;
retrieving the encryption key of the registered device if the match is successful ;
employing the encryption key of the registered device to decrypt the encrypted data and determine the synchronization counter of the user device ;
comparing the synchronization counter of the user device with the synchronization counter of the registered device ;
providing the requested function represented by the button press data only if the synchronization counter of the user device matches the synchronization counter of the registered device .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (fingerprint image) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9956429A1
CLAIM 27
. A method of providing a secure function at a host facility only to a registered person , comprising : registering a person with the host facility by storing an ID code associated only with a portable registered device controlled by the registered person , learning a synchronization counter of the registered device , storing an encryption key associated with the registered device and associating the encryption key of the registered device with the stored ID code ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of a portable user device ;
comparing , with the user device , the user fingerprint signal to a fingerprint template stored in the user device , the fingerprint template representing a fingerprint image of an enrolled person who is enrolled with the user device ;
generating an access signal with the user device only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person , the access signal comprising an ID code associated only with the user device , button press information representing a requested function , and encrypted data encrypted with an encryption key associated with the user device , the encrypted data including a synchronization counter associated with the user device ;
transmitting the access signal from the user device to the host facility ;
determining , with the host facility , if the ID code in the access signal matches the stored ID code ;
retrieving the encryption key of the registered device if the match is successful ;
employing the encryption key of the registered device to decrypt the encrypted data and determine the synchronization counter of the user device ;
comparing the synchronization counter of the user device with the synchronization counter of the registered device ;
providing the requested function represented by the button press data only if the synchronization counter of the user device matches the synchronization counter of the registered device .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (fingerprint image) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9956429A1
CLAIM 27
. A method of providing a secure function at a host facility only to a registered person , comprising : registering a person with the host facility by storing an ID code associated only with a portable registered device controlled by the registered person , learning a synchronization counter of the registered device , storing an encryption key associated with the registered device and associating the encryption key of the registered device with the stored ID code ;
generating a user fingerprint signal representing a fingerprint image (fingerprint data) of a user' ;
s finger being placed on a platen of a portable user device ;
comparing , with the user device , the user fingerprint signal to a fingerprint template stored in the user device , the fingerprint template representing a fingerprint image of an enrolled person who is enrolled with the user device ;
generating an access signal with the user device only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person , the access signal comprising an ID code associated only with the user device , button press information representing a requested function , and encrypted data encrypted with an encryption key associated with the user device , the encrypted data including a synchronization counter associated with the user device ;
transmitting the access signal from the user device to the host facility ;
determining , with the host facility , if the ID code in the access signal matches the stored ID code ;
retrieving the encryption key of the registered device if the match is successful ;
employing the encryption key of the registered device to decrypt the encrypted data and determine the synchronization counter of the user device ;
comparing the synchronization counter of the user device with the synchronization counter of the registered device ;
providing the requested function represented by the button press data only if the synchronization counter of the user device matches the synchronization counter of the registered device .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (fingerprint image) which includes data uniquely identifying components of the client computer arrangement .
WO9956429A1
CLAIM 24
. The method of claim 23 , wherein retrieving the public key (operable to create fingerprint data) includes retrieving the public key from a trusted third party .

WO9956429A1
CLAIM 33
. The system of claim 32 , wherein the processor is programmable to prompt the user for additional verification information (operable to create fingerprint data) when the GPS receiver is positioned at a particular location .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9949612A1

Filed: 1999-03-23     Issued: 1999-09-30

Implicit certificate scheme

(Original Assignee) Certicom, Corp.     

Minghua Qu, Scott A. Vanstone
US7137140B2
CLAIM 1
. A network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said sub) arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference in identifying the first computer arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said sub) arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said sub) to provide further data to be included in the fingerprint data .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference to identify the first computer arrangement .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said sub) arrangement in accordance with the result of the comparison .
WO9949612A1
CLAIM 3
. A method for generating a public key certificate of a subscriber entity A by a trusted entity CA , said method comprising the steps of : a) selecting a unique identity information I A for said sub (first computer) scriber entity A ;
b) generating a private value c A for said subscriber entity A ;
- 38 - c) generating a public value γ A for said entity A from said private value c A ;
d) using said public value γ A and said identity information I A in a cryptographic function to generate a value f e) signing said value f to produce a signature a ;
and f) transmitting said signature a , public value γ A and said identity information I A to said subscriber entity . - 39 -

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
WO9949612A1
CLAIM 1
. A method of generating a public key (operable to create fingerprint data) in a secure digital communication system , having at least one trusted entity CA and subscriber entities A , said method comprising the steps of : (a) (a) for each entity A , said CA selecting a unique identity I A distinguishing said entity A ;
(b) generating a public key reconstruction public data γ h of entity A by mathematically combining a generator of said trusted party CA with a private value of said entity A , such that said pair (I A , γ) serves as A' ;
s implicit certificate ;
(c) combining said implicit certificate information (I A , γ k) in accordance with a mathematical function E(γ h , I A) to derive an entity information/ ;
(d) generating a private key a of said entity A by signing said entity information/ and transmitting said private key a to said entity A , whereby said entity A' ;
s public key may be reconstructed from said public information , said generator γ A and said identity I A relatively efficiently .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JP2000067198A

Filed: 1998-08-26     Issued: 2000-03-03

認証データ登録抹消方法及び携帯型情報処理システム装置

(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     

Kikuji Kato, Keiji Tanaka, Hidetoshi Tatemichi, 喜久次 加藤, 敬二 田中, 英俊 立道
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (記憶部) , the second computer arrangement storing data (行うこと) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
JP2000067198A
CLAIM 18
【請求項18】前記検索及び選択は、 前記携帯型情報処理装置の既特定登録者情報を前記読み 込み/書き込み手段へ転送し、 前記読み込み/書き込み手段上で当該既特定登録者情報 を表示させて検索及び選択し、 検索した既特定登録者を前記携帯型情報処理手段へ転送 して行うこと (second computer arrangement storing data) を特徴とする請求項12、13、14、1 5、16又は17に記載の認証データ登録抹消方法。

JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data (電力供給部) which identifies components of the first computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data (電力供給部) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (認証要求) in identifying the first computer arrangement .
JP2000067198A
CLAIM 16
【請求項16】前記所有者の個人認証は、 前記読み込み/書き込み手段から前記携帯型情報処理手 段へ所有者の認証要求 (future reference) をしてから行う、 ことを特徴とする請求項12、13、14又は15に記 載の認証データ登録抹消方法。

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (記憶部) , including details of any servers through which the fingerprint data passed .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (記憶部) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data includes data (電力供給部) which uniquely identifies components of the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data (電力供給部) relating to hardware present within the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data (電力供給部) relating to software present within the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data (電力供給部) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (記憶部) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data (電力供給部) which uniquely identifies components of the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data (電力供給部) relating to hardware present within the client computer , or to software present within the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data (電力供給部) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (記憶部) , including details of any servers through which the fingerprint data passed .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (記憶部) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (手段と) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
JP2000067198A
CLAIM 13
【請求項13】前記登録又は抹消は、 前記携帯型情報処理手段と (second computer arrangement transmits executable fingerprint software) 前記読み込み/書き込み手段 との間の通信を介して行う、 ことを特徴とする請求項12に記載の認証データ登録抹 消方法。

JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data (電力供給部) which identifies components of the first computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data (電力供給部) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (認証要求) to identify the first computer arrangement .
JP2000067198A
CLAIM 16
【請求項16】前記所有者の個人認証は、 前記読み込み/書き込み手段から前記携帯型情報処理手 段へ所有者の認証要求 (future reference) をしてから行う、 ことを特徴とする請求項12、13、14又は15に記 載の認証データ登録抹消方法。

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (記憶部) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部 (computer network) と、 電力を供給する電力供給部と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data (電力供給部) relating to hardware or software present within the client computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data (電力供給部) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
JP2000067198A
CLAIM 25
【請求項25】前記携帯型情報処理装置は、 揮発性の情報を記憶する主記憶部と、 電力を供給する電力供給部 (fingerprint data includes data) と、 それぞれの部材の基体である装置基体とを有する、 ことを特徴とする請求項22、23又は24に記載の携 帯型情報処理システム装置。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9908238A1

Filed: 1998-07-30     Issued: 1999-02-18

A portable information and transaction processing system and method utilizing biometric authorization and digital certificate security

(Original Assignee) International Business Machines Corporation; Ibm United Kingdom Limited     

Stephane Maes, Jan Sedivy
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9908238A1
CLAIM 1
. A portable information and transaction processing device , comprising : central processing unit for controlling the functioning and for processing a plurality of operations of said device ;
memory means , operatively coupled to said central processing unit , for storing financial and personal information and for storing a temporary digital certificate ;
communication means , operatively coupled to said central processing unit , for establishing a communication link with a central server , disposed at a remote location , to obtain said temporary digital certificate ;
user interface means , operatively coupled to said central processing unit , for initiating at least one of said plurality of operations of said device and selecting a portion of one of said financial and personal information from said memory (second computer arrangement storing data) means ;
a universal card , detachably coupled to said central processing unit , for receiving said selected portion of one of said financial and personal information ;
and programming means , operatively coupled to said central processing unit and responsive to said temporary digital certificate , for writing said selected portion of one of said stored financial and personal information to said universal card , whereby said programming means is prevented from writing said selected portion of one of said financial and personal information to said universal card when said temporary digital certificate is invalid .

WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (said input) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9908238A1
CLAIM 13
. A method for performing an electronic data transfer transaction in a portable information and transaction processing system having a client/server mode of operation and a local mode of operation , the method comprising the steps of : performing said client/server mode of operation to obtain a temporary digital certificate , said client/server mode comprising the steps : connecting to a central server over a communication channel from a portable information and transaction processing device disposed remotely from said central server , said central server having verification data of an authorized user stored in a memory ;
inputting verification data into said portable device ;
transmitting said input (second computer, computer network) ted verification data over said communication channel to said central server ;
processing said verification data provided to said central server by using said stored verification data of said authorized user to verify user ;
and transmitting said temporary digital certificate over said communication link if said authorized user if verified after said processing of said transmitted verification data ;
and performing said local mode of operation , wherein said local mode of operation comprises the steps : providing verification data of an authorized user of said system ;
processing said verification data to verify said authorized user ;
determining if said temporary digital certificate is valid ;
selecting at least a portion of one of personal and financial information ;
and transferring said selected portion of one of said personal and financial information to an external system if said authorized user is verified and it is determined that said temporary digital certificate is valid .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
WO9908238A1
CLAIM 11
. An information (operable to create fingerprint data) and transaction processing system , comprising : a portable information and transaction processing device having : a central processing unit for controlling the functioning and for processing a plurality of operations of said device ;
memory means , operatively coupled to said central processing unit , for storing financial and personal information and for storing a temporary digital certificate ;
verification means , operatively coupled to said central processing unit , for receiving and processing verification data from an authorized user to verify said authorized user ;
communication means , operatively coupled to said central processing unit , for transmitting and receiving data over a communication channel ;
user interface means , operatively coupled to said central processing means , for initiating at least one of said plurality of operations of said device and selecting a portion of one of said financial and personal information from said memory means ;
means , responsive to said temporary digital certificate , for transferring said selected portion of one of said financial and personal information to a peripheral system for commencing a transaction ;
and a central server , remotely connected to said communication channel , for generating said digital certificate , said digital certificate being transmitted to said portable information and transaction processing device over said communication channel and stored in memory means of said device .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9858306A1

Filed: 1998-06-17     Issued: 1998-12-23

Method and system for securely incorporating electronic information into an online purchasing application

(Original Assignee) Shopnow.Com Inc.     

Ganapathy Krishnan, John Guthrie, Scott Oyler
US7137140B2
CLAIM 1
. A network system (network system) comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software (computer system, public key) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system, public key) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system, public key) includes data which identifies components of the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system, public key) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system, public key) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system, public key) when executed by the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system, public key) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, public key) has been stored .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system, public key) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system, public key) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, public key) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, public key) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 11
. A client computer (client computer) connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system, public key) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system, public key) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 12
. The client computer (client computer) of claim 11 , wherein the fingerprint data (computer system, public key) includes data which uniquely identifies components of the client computer .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 13
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, public key) includes data relating to hardware present within the client computer .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 14
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, public key) includes data relating to software present within the client computer .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 15
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, public key) when executed by the client computer .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (client computer) over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software (computer system, public key) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system, public key) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system, public key) includes data which uniquely identifies components of the client computer (client computer) .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system, public key) includes data relating to hardware present within the client computer (client computer) , or to software present within the client computer .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, public key) when executed by the client computer (client computer) .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, public key) has been stored .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system, public key) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (client computer) .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system , wherein the components are downloaded via the online purchasing code to a client computer (client computer) system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system, public key) for comparison with fingerprint data received from the client computer (client computer) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, public key) , wherein the vendor computer is programmed to : receive a request for data from the client computer (client computer) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, public key) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 25
. A method of operating a network system (network system) comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system, public key) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system, public key) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system, public key) includes data which identifies components of the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system, public key) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system, public key) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system, public key) .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system, public key) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system, public key) has been stored .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system, public key) traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
WO9858306A1
CLAIM 1
. A computer network (computer network) system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system, public key) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 33
. A data storage medium (server system) comprising software , the software being executable by a server computer arrangement connected to a client computer (client computer) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system, public key) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system, public key) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 24
. A method in a networked computer system for performing digital commerce , the method comprising : under control of a virtual store , selecting an item of electronic data to be licensed ;
indicating a purchasing option for the selected item ;
sending a request to download a plurality of components , at least a portion of the plurality of components being used to operate the selected item , the components including a content component and a licensing component ;
upon completion of downloading the plurality of components , invoking the downloaded licensing component to generate a license in accordance with the indicated purchasing option ;
and upon receiving a generated license , processing the content component so that the selected item is operable ;
under control of a supplier server system (data storage medium) , receiving the request to download the plurality of components ;
and sending the requested components to the virtual store ;
under control of the licensing component , sending a request to a licensing and purchasing server to generate the license ;
and under control of the licensing and purchasing server , receiving the request to generate the license ;
generating the license in accordance with the indicated purchasing options ;
and sending the generated license to the virtual store .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 34
. The data storage medium (server system) of claim 33 , wherein the fingerprint software (computer system, public key) is operable to create fingerprint data (computer system, public key) which includes data uniquely identifying components of the client computer (client computer) arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 24
. A method in a networked computer system for performing digital commerce , the method comprising : under control of a virtual store , selecting an item of electronic data to be licensed ;
indicating a purchasing option for the selected item ;
sending a request to download a plurality of components , at least a portion of the plurality of components being used to operate the selected item , the components including a content component and a licensing component ;
upon completion of downloading the plurality of components , invoking the downloaded licensing component to generate a license in accordance with the indicated purchasing option ;
and upon receiving a generated license , processing the content component so that the selected item is operable ;
under control of a supplier server system (data storage medium) , receiving the request to download the plurality of components ;
and sending the requested components to the virtual store ;
under control of the licensing component , sending a request to a licensing and purchasing server to generate the license ;
and under control of the licensing and purchasing server , receiving the request to generate the license ;
generating the license in accordance with the indicated purchasing options ;
and sending the generated license to the virtual store .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 35
. The data storage medium (server system) of claim 34 , wherein the fingerprint data (computer system, public key) includes data relating to hardware or software present within the client computer (client computer) arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 24
. A method in a networked computer system for performing digital commerce , the method comprising : under control of a virtual store , selecting an item of electronic data to be licensed ;
indicating a purchasing option for the selected item ;
sending a request to download a plurality of components , at least a portion of the plurality of components being used to operate the selected item , the components including a content component and a licensing component ;
upon completion of downloading the plurality of components , invoking the downloaded licensing component to generate a license in accordance with the indicated purchasing option ;
and upon receiving a generated license , processing the content component so that the selected item is operable ;
under control of a supplier server system (data storage medium) , receiving the request to download the plurality of components ;
and sending the requested components to the virtual store ;
under control of the licensing component , sending a request to a licensing and purchasing server to generate the license ;
and under control of the licensing and purchasing server , receiving the request to generate the license ;
generating the license in accordance with the indicated purchasing options ;
and sending the generated license to the virtual store .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 36
. The data storage medium (server system) of claim 34 , wherein the fingerprint data (computer system, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, public key) when executed by the client computer (client computer) arrangement .
WO9858306A1
CLAIM 1
. A computer network system for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 24
. A method in a networked computer system for performing digital commerce , the method comprising : under control of a virtual store , selecting an item of electronic data to be licensed ;
indicating a purchasing option for the selected item ;
sending a request to download a plurality of components , at least a portion of the plurality of components being used to operate the selected item , the components including a content component and a licensing component ;
upon completion of downloading the plurality of components , invoking the downloaded licensing component to generate a license in accordance with the indicated purchasing option ;
and upon receiving a generated license , processing the content component so that the selected item is operable ;
under control of a supplier server system (data storage medium) , receiving the request to download the plurality of components ;
and sending the requested components to the virtual store ;
under control of the licensing component , sending a request to a licensing and purchasing server to generate the license ;
and under control of the licensing and purchasing server , receiving the request to generate the license ;
generating the license in accordance with the indicated purchasing options ;
and sending the generated license to the virtual store .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .

US7137140B2
CLAIM 37
. A network system (network system) comprising a client computer (client computer) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system, public key) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system, public key) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9858306A1
CLAIM 1
. A computer network system (network system) for implementing digital commerce comprising : a client portion comprising online purchasing code for selecting electronic data to be licensed and transmitted online and comprising a plurality of components that are provided by a supplier server computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , wherein the components are downloaded via the online purchasing code to a client computer system in response to the selection of electronic data to be licensed , the components including the selected electronic data with at least a portion of the data being encrypted ;
and a licensing and purchasing server portion that provides an electronic licensing certificate in response to a request from a downloaded component to license the selected electronic data , wherein , when the selected electronic data is processed on the client computer system , it is decrypted only upon determination of existence of the electronic licensing certificate generated by the licensing and purchasing server .

WO9858306A1
CLAIM 25
. The method of claim 24 wherein communications with the licensing and purchasing server are implemented using a public key (fingerprint data, fingerprint software, operable to create fingerprint data) /private key cryptographic algorithm .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0887723A2

Filed: 1998-05-21     Issued: 1998-12-30

Apparatus, method and computer program product for protecting copyright data within a computer system

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

Mark Louis Ciacelli, John Edward Fetkovich, Jack Lawrence Kouloheris, Wai Man Lam, John William Urda
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (said means) arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (said means) arrangement , or to software present (hardware device) within the first computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 5
The apparatus of claim 2 , wherein said decoder comprises a decoding hardware device (software present) and said decryption means resides within said decoding hardware device .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input (decryption module) by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer (said means) arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

EP0887723A2
CLAIM 11
The apparatus of claim 1 , wherein said decryption means comprises a decryption module (data input) disposed within the central processing unit , and said second structure coupled to the CPU comprises memory .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code (verification signal) means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present (hardware device) within the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 5
The apparatus of claim 2 , wherein said decoder comprises a decoding hardware device (software present) and said decryption means resides within said decoding hardware device .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input (decryption module) by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 11
The apparatus of claim 1 , wherein said decryption means comprises a decryption module (data input) disposed within the central processing unit , and said second structure coupled to the CPU comprises memory .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present (hardware device) within the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 5
The apparatus of claim 2 , wherein said decoder comprises a decoding hardware device (software present) and said decryption means resides within said decoding hardware device .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data input (decryption module) by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 11
The apparatus of claim 1 , wherein said decryption means comprises a decryption module (data input) disposed within the central processing unit , and said second structure coupled to the CPU comprises memory .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code (verification signal) means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (said means) arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (said means) arrangement , or to software present (hardware device) within the first computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 5
The apparatus of claim 2 , wherein said decoder comprises a decoding hardware device (software present) and said decryption means resides within said decoding hardware device .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data (computer system) .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 9
The apparatus of claim 8 , wherein said means (first computer) for selecting comprises means for downloading a decryption algorithm of said selected encryption/decryption algorithm pair from said re-encryption means to said decryption means , said means for downloading including means for encrypting the decryption algorithm for transfer between the re·encryption means and the decryption means .

US7137140B2
CLAIM 33
. A data storage medium (program product) comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product (data storage medium, data storage medium comprising software) comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 34
. The data storage medium (program product) of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product (data storage medium, data storage medium comprising software) comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 35
. The data storage medium (program product) of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present (hardware device) within the client computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 5
The apparatus of claim 2 , wherein said decoder comprises a decoding hardware device (software present) and said decryption means resides within said decoding hardware device .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product (data storage medium, data storage medium comprising software) comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 36
. The data storage medium (program product) of claim 34 , wherein the fingerprint data (computer system) includes data input (decryption module) by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 11
The apparatus of claim 1 , wherein said decryption means comprises a decryption module (data input) disposed within the central processing unit , and said second structure coupled to the CPU comprises memory .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product (data storage medium, data storage medium comprising software) comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0887723A2
CLAIM 1
Apparatus for processing a scrambled data stream within a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having a central processing unit (CPU) coupled to receive the scrambled data stream , comprising : descrambling means within the central processing unit for descrambling the received , scrambled data stream to produce a clear data stream ;
re-encryption means within the central processing unit for re-encrypting the clear data stream to produce an encrypted data stream , wherein said scrambled data stream is produced from a different encryption algorithm than said encrypted data stream ;
means for transferring the encrypted data stream from the central processing unit to a second structure of the computer system , said second structure being coupled to the CPU ;
and decryption means coupled to the second structure for receiving the encrypted data stream therefrom and for decrypting the encrypted data stream to produce said clear data stream , wherein said clear data stream is unexposed when transferred from the central processing unit to said second structure coupled to the CPU , while said descrambling means within the central processing unit accomplishes descrambling of the received scrambled data stream .

EP0887723A2
CLAIM 21
A computer program producing comprising a computer usable medium having computer readable program code (verification signal) means therein for use in processing a scrambled data stream within a computer system having a central processing unit and a structure coupled thereto , said computer readable program code means in said computer program product comprising : computer readable program code means for causing a computer to affect receiving of the scrambled data stream at the central processing unit and for descrambling the scrambled data stream within the central processing unit to produce clear data , and for re-encrypting the clear data within the central processing unit to produce at least partially encrypted data ;
computer readable program code means for causing a computer to affect transferring of said at least partially encrypted data from the central processing unit to the structure coupled thereto ;
and computer readable program code means for causing a computer to affect retrieving of the at least partially encrypted data from the structure coupled to the CPU and for decrypting the at least partially encrypted data , said decrypting producing clear data , wherein said clear data is unexposed when transferred from the central processing unit to the structure coupled thereto , while said descrambling occurs within the central processing unit .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9842098A1

Filed: 1998-03-11     Issued: 1998-09-24

Digital product rights management technique

(Original Assignee) Cryptoworks, Inc.     

John H. Lebourgeois
US7137140B2
CLAIM 1
. A network system (said determination) comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9842098A1
CLAIM 21
. A method according to claim 16 , wherein said step of using said digital product at said second time if and only if said first and second signatures satisfy predetermined reader system drift criteria , comprises the steps of : said second reader system making a determination that said first and second signatures match ;
and using said digital product in response to said determination (network system) .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (respective component) within the first computer arrangement .
WO9842098A1
CLAIM 25
. A method according to claim 16 , wherein said first group includes more than one component , and wherein said step of developing a first signature comprises the steps of : developing a first component signature of each respective component (software present) in said first group as present in said first reader system at said first time ;
and combining said first component signatures into a first combined signature .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data relating to software present (respective component) within the client computer .
WO9842098A1
CLAIM 25
. A method according to claim 16 , wherein said first group includes more than one component , and wherein said step of developing a first signature comprises the steps of : developing a first component signature of each respective component (software present) in said first group as present in said first reader system at said first time ;
and combining said first component signatures into a first combined signature .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present (respective component) within the client computer .
WO9842098A1
CLAIM 25
. A method according to claim 16 , wherein said first group includes more than one component , and wherein said step of developing a first signature comprises the steps of : developing a first component signature of each respective component (software present) in said first group as present in said first reader system at said first time ;
and combining said first component signatures into a first combined signature .

US7137140B2
CLAIM 25
. A method of operating a network system (said determination) comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9842098A1
CLAIM 21
. A method according to claim 16 , wherein said step of using said digital product at said second time if and only if said first and second signatures satisfy predetermined reader system drift criteria , comprises the steps of : said second reader system making a determination that said first and second signatures match ;
and using said digital product in response to said determination (network system) .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (respective component) within the first computer arrangement .
WO9842098A1
CLAIM 25
. A method according to claim 16 , wherein said first group includes more than one component , and wherein said step of developing a first signature comprises the steps of : developing a first component signature of each respective component (software present) in said first group as present in said first reader system at said first time ;
and combining said first component signatures into a first combined signature .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (respective component) within the client computer arrangement .
WO9842098A1
CLAIM 25
. A method according to claim 16 , wherein said first group includes more than one component , and wherein said step of developing a first signature comprises the steps of : developing a first component signature of each respective component (software present) in said first group as present in said first reader system at said first time ;
and combining said first component signatures into a first combined signature .

US7137140B2
CLAIM 37
. A network system (said determination) comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9842098A1
CLAIM 21
. A method according to claim 16 , wherein said step of using said digital product at said second time if and only if said first and second signatures satisfy predetermined reader system drift criteria , comprises the steps of : said second reader system making a determination that said first and second signatures match ;
and using said digital product in response to said determination (network system) .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH11238038A

Filed: 1998-02-19     Issued: 1999-08-31

ネットワークライセンス管理システムおよび記録媒体

(Original Assignee) Dainippon Printing Co Ltd; Inyuu System:Kk; Iwanami Shoten:Kk; 大日本印刷株式会社; 株式会社イニュ−システム; 株式会社岩波書店     

裕昭 ▲葛▼西, Hiroaki Kasai, Hidenori Kondo, Hisao Miyauchi, Jun Okamoto, Tomomitsu Sato, Shinji Ueno, Naohito Watanabe, 真志 上野, 智満 佐藤, 久男 宮内, 潤 岡本, 尚人 渡辺, 秀紀 近藤
US7137140B2
CLAIM 11
. A client computer (サーバ) connectable to a server computer arrangement (ネットワーク, クライアント) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 12
. The client computer (サーバ) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 13
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 14
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 15
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 16
. A server computer arrangement (ネットワーク, クライアント) connectable to a client computer (サーバ) over a computer network , the server computer arrangement storing data (ネットワーク, クライアント) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 17
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (サーバ) .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 18
. The server computer arrangement (ネットワーク, クライアント) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (サーバ) , or to software present within the client computer .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 19
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (サーバ) .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 20
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバコンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 21
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバコンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 22
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (サーバ) .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 23
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (サーバ) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 24
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (サーバ) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (ネットワーク, クライアント) connected to a client computer (サーバ) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワーク (server computer arrangement storing data, server computer arrangement) を介して接続さ れた少なくとも1つのクライアント (server computer arrangement storing data, server computer arrangement) コンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (サーバ) arrangement .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (サーバ) arrangement .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (サーバ) arrangement .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。

US7137140B2
CLAIM 37
. A network system comprising a client computer (サーバ) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH11238038A
CLAIM 1
【請求項1】 データを記録した第1の記録媒体と、 前記データを使用するためのライセンスが記録された第 2の記録媒体と、 サーバ (client computer, client computer arrangement) コンピュータと、 前記サーバコンピュータにネットワークを介して接続さ れた少なくとも1つのクライアントコンピュータとを具 備し、 前記サーバコンピュータはライセンス管理サーバとデー タ操作サーバを有し、 前記第1の記録媒体に記録されたデータと、前記第2の 記録媒体に記録されたライセンスをネットワーク内に取 り込み、前記クライアントコンピュータが前記データを 使用する際、前記サーバコンピュータはライセンスを考 慮して、前記クライアントコンピュータの前記データの 使用許諾を判断し、前記ライセンス管理サーバは、デー タの所在や形式に依存することなくライセンス管理を行 うことを特徴とするネットワークライセンス管理システ ム。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9838759A2

Filed: 1998-01-06     Issued: 1998-09-03

Generic user authentication for network computers

(Original Assignee) International Business Machines Corporation     

Patrick Samuel Botz, Thomas Michael Moskalik, Devon Daniel Snyder, Carol Jean Woodbury
US7137140B2
CLAIM 1
. A network system (network system) comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system (network system) comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the first computer arrangement .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 25
. A method of operating a network system (network system) comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system (network system) comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system) prompts a user of the first computer to provide further data to be included in the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

US7137140B2
CLAIM 33
. A data storage medium (program product) comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network (server computer arrangement, server computer arrangement storing data) system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

WO9838759A2
CLAIM 13
. A program product (data storage medium, data storage medium comprising software) comprising : a recordable media ;
and a program recorded on said recordable media and being initially executable under a default user mode on an operating system running on a web based server , said program comprising a first mechanism that extracts user information from a plurality of hidden variables in a first html form submitted by a web client and a second mechanism that causes said operating system to run said program a non-default user mode .

US7137140B2
CLAIM 34
. The data storage medium (program product) of claim 33 , wherein the fingerprint software (operating system) is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

WO9838759A2
CLAIM 13
. A program product (data storage medium, data storage medium comprising software) comprising : a recordable media ;
and a program recorded on said recordable media and being initially executable under a default user mode on an operating system running on a web based server , said program comprising a first mechanism that extracts user information from a plurality of hidden variables in a first html form submitted by a web client and a second mechanism that causes said operating system to run said program a non-default user mode .

US7137140B2
CLAIM 35
. The data storage medium (program product) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement .
WO9838759A2
CLAIM 13
. A program product (data storage medium, data storage medium comprising software) comprising : a recordable media ;
and a program recorded on said recordable media and being initially executable under a default user mode on an operating system running on a web based server , said program comprising a first mechanism that extracts user information from a plurality of hidden variables in a first html form submitted by a web client and a second mechanism that causes said operating system to run said program a non-default user mode .

US7137140B2
CLAIM 36
. The data storage medium (program product) of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer arrangement .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .

WO9838759A2
CLAIM 13
. A program product (data storage medium, data storage medium comprising software) comprising : a recordable media ;
and a program recorded on said recordable media and being initially executable under a default user mode on an operating system running on a web based server , said program comprising a first mechanism that extracts user information from a plurality of hidden variables in a first html form submitted by a web client and a second mechanism that causes said operating system to run said program a non-default user mode .

US7137140B2
CLAIM 37
. A network system (network system) comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9838759A2
CLAIM 1
We claim : 1 . A network having a user authentication system , said network system (network system) comprising : a web server having an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) that executes programs under a plurality of user modes ;
a web client having a mechanism that submits user information along with program execution requests to said web server ;
and a program being initially executable under a default user mode , said program having a first mechanism that examines said user information and a second mechanism that dynamically causes said operating system on said web server to run said program under a non-default user mode .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6084969A

Filed: 1997-12-31     Issued: 2000-07-04

Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network

(Original Assignee) V One Corp     (Current Assignee) SSL SERVICES LLC

Steven R. Wright, Christopher T. Brook
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory (second computer arrangement storing data) , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network operations center .

US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US6084969A
CLAIM 14
. A system as claimed in claim 13 , wherein said address mode indicates an address type selected from the group consisting of pager address types and e-mail address types , and wherein the pager proxy server is connected to a computer network (computer network) gateway server and includes means for re-packaging said message in an e-mail packet and transmitting the e-mail packet via said computer network server to an e-mail address .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US6084969A
CLAIM 5
. A system as claimed in claim 4 , wherein said means (first computer) for encrypting at least the session key by a private key of the sending pager unit also encrypts the user identification number of the sending pager unit , and said paging proxy server includes means for decrypting the encrypted user identification number together with the first session key and comparing it with the clear text user identification number in order to authenticate the contents of the field containing the encrypted user identification number and first session key .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6084969A
CLAIM 1
. A system for adding encryption services to an existing pager network , the pager network including a network operations center which provides a means for receiving an alphanumeric message from any of a plurality of handheld pager units and forwarding the alphanumeric message to another of the plurality of handheld pager units , at least two of said pager units comprising : means for inputting an alphanumeric message and a destination address ;
means for including the alphanumeric message in a packet for transmission to the destination address by wireless transmission via the network operations center ;
means for receiving an alphanumeric message from the network operations center ;
and means for displaying the alphanumeric message received from the network operations center ;
and a memory , wherein the system for adding encryption services comprises : means in at least one of said pager units for generating a first session key , encrypting a message using the first session key , retrieving an encryption key from said memory , encrypting the first session key using said retrieved encryption key , and transmitting the encrypted message and the encrypted first session key via the network operations center to another of said pager units ;
means in said another one of said pager units for decrypting and displaying the encrypted message ;
and a pager proxy server including means for receiving a packet containing the encrypted message that has been sent to the network operations center , decrypting the first session key and at least a portion of the packet , and re-encrypting said portion of the packet for delivery to said another of said pager units via said network (server computer arrangement, server computer arrangement storing data) operations center .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US6084969A
CLAIM 2
. A system as claimed in claim 1 , wherein said encryption key is a public key (operable to create fingerprint data) corresponding to a private key held by the pager proxy server so that the session key can be recovered only by the paging proxy server .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5963648A

Filed: 1997-12-19     Issued: 1999-10-05

Electronic-monetary system

(Original Assignee) Citibank NA     (Current Assignee) Citibank NA

Sholom S. Rosen
US7137140B2
CLAIM 1
. A network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (first amount) within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount (hardware present) of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said sub) arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference in identifying the first computer arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said sub) arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (first amount) within the client computer .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said subscriber selecting , by way of said first transaction module , a first amount (hardware present) of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (first amount) within the client computer , or to software present within the client computer .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said subscriber selecting , by way of said first transaction module , a first amount (hardware present) of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (first amount) within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount (hardware present) of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said sub) to provide further data to be included in the fingerprint data .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference to identify the first computer arrangement .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said sub) arrangement in accordance with the result of the comparison .
US5963648A
CLAIM 1
. A method for a first subscriber to exchange an electronic representation of a first foreign currency stored in a first transaction module for an electronic representation of a second foreign currency stored in a second transaction module , comprising the steps of : (a) establishing a cryptographically secure session between said first transaction module and said second transaction module ;
(b) said sub (first computer) scriber selecting , by way of said first transaction module , a first amount of said first foreign currency to be sold ;
(c) checking if said first transaction module has sufficient funds ;
(d) said first transaction module sending said first amount to said second transaction module , via said cryptographically secure session ;
(e) said second transaction module prompting its owner to select an exchange rate or a second amount of said second currency ;
(f) checking if said second transaction module has sufficient funds ;
(g) said second transaction module sending a message indicative of said second amount or said exchange rate to said first transaction module , via said cryptographically secure session ;
(h) said first subscriber confirming said second amount or said exchange rate ;
(i) said first transaction module sending said electronic representation of first foreign currency to said second transaction module , in said first amount , via said cryptographically secure session ;
(j) said second transaction module sending said electronic representation of said second foreign currency to said first transaction module , in said second amount , via said cryptographically secure session ;
and (k) committing said first transaction module to transferring said first foreign currency to said second transaction module and said second transaction module to receiving said first foreign currency from said first transaction module , and committing said second transaction module to transferring said second foreign currency to said first transaction module and said first transaction module to receiving said second foreign currency from said second transaction module , in an order which is not predictable .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9824037A2

Filed: 1997-11-17     Issued: 1998-06-04

Method for securely triggering the playing of crippled local media through the web

(Original Assignee) Hyperlock Technologies, Inc.     

Jie Feng, Kenneth G. Mages
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9824037A2
CLAIM 20
CLAIM 20 . The ROM-disk playing apparatus according to claim 19 , wherein said memory (second computer arrangement storing data) means further comprises fourth means for decrypting encrypted data on a ROM-disk ;
said third means coupling said fourth means for decrypting to said disk-player .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (transmitting video) by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
WO9824037A2
CLAIM 1
CLAIM 1 . A method of transmitting video (data input) and/or graphic data files over the Internet or Intranet from a Web site , comprising : (a) encrypting the video and/or graphic data and storing it at a Web site associated with a server ;
(b) encrypting a video player and storing it at the Web site ;
(c) downloading the encrypted video and/or graphic data and encrypted video player of said steps (a) and (b) to a requesting computer via the Internet or Intranet ;
(d) prior to said step (c) , requesting the downloading of said encrypted video and/or graphic data and encrypted video player by the requesting computer ;
(e) decrypting the video and/or graphic data and video player at the requesting computer ;
and (f) playing back the decrypted video and/or graphic data via the decrypted video player .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (transmitting video) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9824037A2
CLAIM 1
CLAIM 1 . A method of transmitting video (data input) and/or graphic data files over the Internet or Intranet from a Web site , comprising : (a) encrypting the video and/or graphic data and storing it at a Web site associated with a server ;
(b) encrypting a video player and storing it at the Web site ;
(c) downloading the encrypted video and/or graphic data and encrypted video player of said steps (a) and (b) to a requesting computer via the Internet or Intranet ;
(d) prior to said step (c) , requesting the downloading of said encrypted video and/or graphic data and encrypted video player by the requesting computer ;
(e) decrypting the video and/or graphic data and video player at the requesting computer ;
and (f) playing back the decrypted video and/or graphic data via the decrypted video player .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (transmitting video) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9824037A2
CLAIM 1
CLAIM 1 . A method of transmitting video (data input) and/or graphic data files over the Internet or Intranet from a Web site , comprising : (a) encrypting the video and/or graphic data and storing it at a Web site associated with a server ;
(b) encrypting a video player and storing it at the Web site ;
(c) downloading the encrypted video and/or graphic data and encrypted video player of said steps (a) and (b) to a requesting computer via the Internet or Intranet ;
(d) prior to said step (c) , requesting the downloading of said encrypted video and/or graphic data and encrypted video player by the requesting computer ;
(e) decrypting the video and/or graphic data and video player at the requesting computer ;
and (f) playing back the decrypted video and/or graphic data via the decrypted video player .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input (transmitting video) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
WO9824037A2
CLAIM 1
CLAIM 1 . A method of transmitting video (data input) and/or graphic data files over the Internet or Intranet from a Web site , comprising : (a) encrypting the video and/or graphic data and storing it at a Web site associated with a server ;
(b) encrypting a video player and storing it at the Web site ;
(c) downloading the encrypted video and/or graphic data and encrypted video player of said steps (a) and (b) to a requesting computer via the Internet or Intranet ;
(d) prior to said step (c) , requesting the downloading of said encrypted video and/or graphic data and encrypted video player by the requesting computer ;
(e) decrypting the video and/or graphic data and video player at the requesting computer ;
and (f) playing back the decrypted video and/or graphic data via the decrypted video player .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9821679A1

Filed: 1997-11-13     Issued: 1998-05-22

System and method for conducting commerce over a distributed network

(Original Assignee) Microsoft Corporation     

D. Chase Franklin, Darren B. Remington, Bassam Saliba, Bert Speelpenning, Michael Cockrill
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (second computer) arrangement connected by a computer network , the second computer arrangement storing data (computer readable medium) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (second computer) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (second computer) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (second computer) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (second computer) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (second computer) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (second computer) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (World Wide Web) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 16
. A server computer arrangement (World Wide Web) connectable to a client computer over a computer network , the server computer arrangement storing data (computer readable medium) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 17
. The server computer arrangement (World Wide Web) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 18
. The server computer arrangement (World Wide Web) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 19
. The server computer arrangement (World Wide Web) of claim 16 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 20
. The server computer arrangement (World Wide Web) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 21
. The server computer arrangement (World Wide Web) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 22
. The server computer arrangement (World Wide Web) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 23
. The server computer arrangement (World Wide Web) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 24
. The server computer arrangement (World Wide Web) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (second computer) arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (second computer) arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (second computer) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer (second computer) using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 33
. A data storage medium (computer readable medium) comprising software , the software being executable by a server computer arrangement (World Wide Web) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9821679A1
CLAIM 6
. A client architecture for purchasing products over the Internet , comprising , on a computer-readable medium : a commerce client application configured to run on a computer , the commerce client application configured to transmit information to a World Wide Web (server computer arrangement) site in accordance with World Wide Web protocols , the commerce client application configured to run in conjunction with a Web browser , the commerce client application including a product purchase function which combines product information , merchant information , and payment source information and transmits the combined information to a World Wide Web site , the product purchase function comprising executable computer instructions stored on the computer-readable medium .

WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 34
. The data storage medium (computer readable medium) of claim 33 , wherein the fingerprint software is operable to create fingerprint data (access request, n information) which includes data uniquely identifying components of the client computer arrangement .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

WO9821679A1
CLAIM 33
. A method for using a computer to access and display information , the method comprising the following steps : (a) establishing a communication link between the computer and a second computer using TCP/IP protocol ;
(b) running a local process on the computer , the local process displaying an information (operable to create fingerprint data) access option , the local process incapable of scanning an HTML file to generate a display on the computer screen ;
(c) monitoring user input for selection of the information access option ;
(d) responding to selection of the information access option by transmitting to the second computer an HTTP POST message including an information access request (operable to create fingerprint data) , the transmission performed by instructions of the local process ;
(e) running a Web browser on the computer ;
(f) receiving an HTML file transmitted by the second computer ;
and (g) displaying via the Web browser , information included within the HTML file .

US7137140B2
CLAIM 35
. The data storage medium (computer readable medium) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .

US7137140B2
CLAIM 36
. The data storage medium (computer readable medium) of claim 34 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
WO9821679A1
CLAIM 9
. The client architecture according to Claim 7 , further comprising , on the computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) : an electronic wallet object configured to access and manipulate payment source information stored on a computer storage medium accessible by the computer , the electronic wallet object transmitting payment source information to the commerce client application during execution of the product purchase function of the commerce client application , the electronic wallet object comprising executable computer instructions stored on the computer-readable medium .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0843449A2

Filed: 1997-11-07     Issued: 1998-05-20

Encryption system with transaction coded decryption key

(Original Assignee) Sunhawk Corp Inc     (Current Assignee) Sunhawk Corp Inc

Marlin J. Eller, Brent R. Mills
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system, access request, n information) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system, access request, n information) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system, access request, n information) includes data which identifies components of the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system, access request, n information) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system, access request, n information) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system, access request, n information) when executed by the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system, access request, n information) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, access request, n information) has been stored .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system, access request, n information) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system, access request, n information) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, access request, n information) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, access request, n information) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network, said output) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system, access request, n information) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system, access request, n information) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system, access request, n information) includes data which uniquely identifies components of the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system, access request, n information) includes data relating to hardware present within the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system, access request, n information) includes data relating to software present within the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system, access request, n information) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, access request, n information) when executed by the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 16
. A server computer arrangement (said network, said output) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system, access request, n information) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system, access request, n information) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 17
. The server computer arrangement (said network, said output) of claim 16 , wherein the fingerprint data (computer system, access request, n information) includes data which uniquely identifies components of the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 18
. The server computer arrangement (said network, said output) of claim 17 , wherein the fingerprint data (computer system, access request, n information) includes data relating to hardware present within the client computer , or to software present within the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 19
. The server computer arrangement (said network, said output) of claim 16 , wherein the fingerprint data (computer system, access request, n information) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, access request, n information) when executed by the client computer .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 20
. The server computer arrangement (said network, said output) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, access request, n information) has been stored .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 21
. The server computer arrangement (said network, said output) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system, access request, n information) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 22
. The server computer arrangement (said network, said output) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 23
. The server computer arrangement (said network, said output) of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system, access request, n information) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 24
. The server computer arrangement (said network, said output) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, access request, n information) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, access request, n information) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system, access request, n information) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system, access request, n information) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system, access request, n information) includes data which identifies components of the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system, access request, n information) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system, access request, n information) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system, access request, n information) .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system, access request, n information) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system, access request, n information) has been stored .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system, access request, n information) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system, access request, n information) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network, said output) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system, access request, n information) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system, access request, n information) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 14
A method as set forth in claim 1 , further comprising the steps of storing said information in a client memory in encrypted form , receiving a request to output said information , and decrypting said encrypted information in response to said output (server computer arrangement, server computer arrangement storing data) request .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

EP0843449A2
CLAIM 22
A system as set forth in claim 18 , 19 , 20 , or 21 wherein the source is said network (server computer arrangement, server computer arrangement storing data) client .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system, access request, n information) is operable to create fingerprint data (computer system, access request, n information) which includes data uniquely identifying components of the client computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system, access request, n information) includes data relating to hardware or software present within the client computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system, access request, n information) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, access request, n information) when executed by the client computer arrangement .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system, access request, n information) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system, access request, n information) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0843449A2
CLAIM 3
A method as set forth in claim 1 wherein said step of assigning said first client-specific key comprises acquiring identification information (fingerprint data, fingerprint software, operable to create fingerprint data) regarding said client and encoding said identifier with respect to said acquired identification information .

EP0843449A2
CLAIM 15
A method as set forth in claim 1 , further comprising the steps of receiving an access request (fingerprint data, fingerprint software, operable to create fingerprint data) from a second network client requesting access to said information and assigning a second client-specific key , different from said first client-specific key , to said second client for decrypting said encrypted information .

EP0843449A2
CLAIM 18
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) for use in monitoring distribution of protected information accessible through a public network , comprising : a first area of memory tor storing a database including said protected information ;
a controller operative for receiving an access request from a network client requesting access to said protected information , obtaining identification information useful for identifying a source , and assigning a decryption key using said identification information ;
and encryption logic for encrypting said protected information based on said decryption key wherein said decryption key is useful for decrypting said encrypted protected information .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6061799A

Filed: 1997-10-31     Issued: 2000-05-09

Removable media for password based authentication in a distributed system

(Original Assignee) International Business Machines Corp     (Current Assignee) Google LLC

Alan D. Eldridge, Charles W. Kaufman
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (computer readable medium, program product) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components (comparing information) of the first computer (time t) arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information (identifies components) derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (computer readable medium, program product) by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code (verification signal) comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data includes data which uniquely identifies components (comparing information) of the client computer .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information (identifies components) derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (computer readable medium, program product) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (computer readable medium, program product) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components (comparing information) of the client computer .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information (identifies components) derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (computer readable medium, program product) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061799A
CLAIM 13
. A computer program product for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code (verification signal) comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components (comparing information) of the first computer (time t) arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information (identifies components) derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time t (first computer) o time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US7137140B2
CLAIM 33
. A data storage medium (computer readable medium, program product) comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 34
. The data storage medium (computer readable medium, program product) of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 4
. The apparatus of claim 1 wherein each of the keys comprise an encryption key combination comprising a private key and a public key (operable to create fingerprint data) .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 35
. The data storage medium (computer readable medium, program product) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 36
. The data storage medium (computer readable medium, program product) of claim 34 , wherein the fingerprint data includes data input (computer readable medium, program product) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US6061799A
CLAIM 1
. An apparatus for use with a computer system , the computer system having one or more processes which are accessible by a client process that is authenticated by comparing information derived from a password which is changed from time to time to authentication data in the computer system , the apparatus comprising : a . a portable computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for storing data thereon ;
b . a client identifier stored on the medium , the client identifier identifying the client process ;
c . a plurality of digital keys stored on the medium , one of the digital keys designated as current and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and d . logic in the computer system responsive to the plurality of digital keys for allowing access by the client process to one of the processes requiring authentication if any one of the plurality of digital keys stored on the medium corresponds to the authentication data .

US6061799A
CLAIM 13
. A computer program product (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (program code) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061799A
CLAIM 13
. A computer program product for use with a computer system which can be accessed with a password that is changed from time to time , the computer program product comprising a portable computer usable medium having stored thereon : a . a client identifier stored on the medium , the client identifier identifying a client process ;
b . a plurality of digital keys stored on the medium , one of the digital keys designated as a current key and associated with a current password that is in use , other of the digital keys associated with non-current previously-used passwords ;
and c . computer program code (verification signal) comprising : 1 . program code , responsive to an authorization challenge from a computer process , for supplying one of the plurality of keys stored on the medium to the computer process , the key identified by authorization data with which the computer process presented the authorization challenge ;
and 2 . program code for supplying to the computer process a key identifier associated with the current key for incorporation into the authentication data , if the computer process presented authentication data corresponding to other than the current key .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6061794A

Filed: 1997-09-30     Issued: 2000-05-09

System and method for performing secure device communications in a peer-to-peer bus architecture

(Original Assignee) Compaq Computer Corp     (Current Assignee) Hewlett Packard Enterprise Development LP

Michael F. Angelo, Sompong P. Olarig, David R. Wooten, Dan J. Driscoll
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (second computer) arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system, device data) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US6061794A
CLAIM 31
. An I/O device for coupling to an I/O bus , comprising : a processor for performing security services ;
a memory coupled to the processor for storing a rule set and a key ;
wherein the I/O device is operable to receive on the I/O bus from a peer I/O device a message including a request to perform a peer-to-peer I/O operation without intervention from an operating system ;
wherein the I/O device is operable to receive said message and determine if said message is authentically from the peer I/O device using said key stored in said memory (second computer arrangement storing data) ;
wherein the I/O device is operable to determine if the peer I/O device is authorized to request the I/O device to perform said peer-to-peer I/O operation based upon said rule set stored in said memory ;
and wherein the first device performs said peer-to-peer I/O operation , without intervention from the operating system , only if said peer-to-peer I/O operation request is authentically from the peer I/O device based upon said key and if the peer I/O device is authorized to request said peer-to-peer I/O operation based upon said rule set .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (operating system, device data) within the first computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the first computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (second computer) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (second computer) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (second computer) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (second computer) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (second computer) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (second computer) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, device data) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system, device data) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data relating to software present (operating system, device data) within the client computer .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (operating system, device data) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present (operating system, device data) within the client computer .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, device data) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (second computer) arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system, device data) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (operating system, device data) within the first computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system, device data) prompts a user of the first computer to provide further data to be included in the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (second computer) arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (second computer) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US6061794A
CLAIM 18
. The method of claim 1 , further comprising : the second device receiving a packet from a first computer system coupled to the second device , wherein said packet includes said request , wherein the first computer system is dissimilar from a second computer (second computer) system in which the first and second devices are embodied ;
the second device forwarding said request to the first device in response to said receiving said packet from the first computer system and prior to said second device transmitting on the I/O bus to the first device said request .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system, device data) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system, device data) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (operating system, device data) is operable to create fingerprint data (n information, public key) which includes data uniquely identifying components of the client computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 6
. The method of claim 5 , wherein said encrypting is performed using a private key and said decrypting is performed using a public key (operable to create fingerprint data) .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US6061794A
CLAIM 21
. The method of claim 20 , wherein said packet includes identification information (operable to create fingerprint data) associated with the first computer system , the method further comprising : the second device receiving a rule set , wherein said rule set identifies a set of peer-to-peer operations which the first computer system is authorized to request the first device to perform based upon the identification information of the first computer system ;
and wherein said second device determining if the first computer system is authorized to request said peer-to-peer operation comprises the second device determining if the first computer system is authorized to request said peer-to-peer operation based upon said rule set and said first computer system identification information .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (operating system, device data) within the client computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer arrangement .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system, device data) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system, device data) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6061794A
CLAIM 1
. A method for protecting a first device coupled to an input/output (I/O) bus from being accessed in an unauthorized manner by a second device coupled to the I/O bus , the method comprising : transmitting to the first device a request to perform a peer-to-peer operation across the I/O bus without intervention from an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) ;
determining if said request is authentic as being dispatched from the second device ;
determining if the second device is authorized to request the first device to perform said peer-to-peer operation ;
and performing said peer-to-peer operation by said first device , without intervention from the operating system , if said request is authentic from the second device and if the second device is authorized to request said peer-to-peer operation .

US6061794A
CLAIM 9
. The method of claim 1 , wherein said peer-to-peer operation is a read operation , and wherein said performing said peer-to-peer operation comprises : retrieving by the first device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) specified in said peer-to-peer operation ;
and transmitting said data from the first device to the second device .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5883810A

Filed: 1997-09-24     Issued: 1999-03-16

Electronic online commerce card with transactionproxy number for online transactions

(Original Assignee) Microsoft Corp     (Current Assignee) Microsoft Technology Licensing LLC

D. Chase Franklin, Daniel Rosen
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer (time t) arrangement , or to software present (accept payment) within the first computer arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US5883810A
CLAIM 30
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , comprising the following steps : determining whether the authorization request involves a permanent customer account number or a transaction number that is used as a proxy for the customer account number ;
in an event that the authorization request involves a transaction number , performing the following steps : using the transaction number to cross-reference to an associated customer account number ;
substituting the associated customer account number in place of the transaction number ;
and processing the authorization request using the associated customer account number .

US5883810A
CLAIM 41
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 40 .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer .
US5883810A
CLAIM 41
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 40 .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data relating to software present (accept payment) within the client computer .
US5883810A
CLAIM 30
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , comprising the following steps : determining whether the authorization request involves a permanent customer account number or a transaction number that is used as a proxy for the customer account number ;
in an event that the authorization request involves a transaction number , performing the following steps : using the transaction number to cross-reference to an associated customer account number ;
substituting the associated customer account number in place of the transaction number ;
and processing the authorization request using the associated customer account number .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5883810A
CLAIM 37
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in online commerce transactions , the online commerce card being associated with a customer account number ;
an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number , the authority computing system being configured to generate a transaction number , associate the transaction number with the customer account number in the database and electronically issue the transaction number to the customer computing unit ;
the customer computing unit being configured to use the transaction number in an online commerce transaction with a merchant ;
and the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system using the transaction number to cross-reference in the database the associated customer account number and to process the authorization request with the customer account number .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (computing unit) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5883810A
CLAIM 37
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in online commerce transactions , the online commerce card being associated with a customer account number ;
an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number , the authority computing system being configured to generate a transaction number , associate the transaction number with the customer account number in the database and electronically issue the transaction number to the customer computing unit ;
the customer computing unit being configured to use the transaction number in an online commerce transaction with a merchant ;
and the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system using the transaction number to cross-reference in the database the associated customer account number and to process the authorization request with the customer account number .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer , or to software present (accept payment) within the client computer .
US5883810A
CLAIM 30
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , comprising the following steps : determining whether the authorization request involves a permanent customer account number or a transaction number that is used as a proxy for the customer account number ;
in an event that the authorization request involves a transaction number , performing the following steps : using the transaction number to cross-reference to an associated customer account number ;
substituting the associated customer account number in place of the transaction number ;
and processing the authorization request using the associated customer account number .

US5883810A
CLAIM 41
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 40 .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5883810A
CLAIM 37
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in online commerce transactions , the online commerce card being associated with a customer account number ;
an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number , the authority computing system being configured to generate a transaction number , associate the transaction number with the customer account number in the database and electronically issue the transaction number to the customer computing unit ;
the customer computing unit being configured to use the transaction number in an online commerce transaction with a merchant ;
and the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system using the transaction number to cross-reference in the database the associated customer account number and to process the authorization request with the customer account number .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer (time t) arrangement , or to software present (accept payment) within the first computer arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US5883810A
CLAIM 30
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , comprising the following steps : determining whether the authorization request involves a permanent customer account number or a transaction number that is used as a proxy for the customer account number ;
in an event that the authorization request involves a transaction number , performing the following steps : using the transaction number to cross-reference to an associated customer account number ;
substituting the associated customer account number in place of the transaction number ;
and processing the authorization request using the associated customer account number .

US5883810A
CLAIM 41
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 40 .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
US5883810A
CLAIM 27
. A computer-implemented method as recited in claim 25 , further comprising the step of assigning an expiration time t (first computer) o the transaction number that specifies when the transaction number expires .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (readable media, public key) which includes data uniquely identifying components of the client computer arrangement .
US5883810A
CLAIM 16
. A method as recited in claim 14 , wherein the step of submitting the request for a certificate comprises the following steps : composing a public key (operable to create fingerprint data) ;
generating a private key that is associated with the public key ;
and submitting a request for certificate that includes the public and private keys .

US5883810A
CLAIM 20
. Computer-readable media (operable to create fingerprint data) resident at the customer and the issuing authority having computer-executable instructions for performing the steps in the method as recited in claim 14 .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (accept payment) within the client computer arrangement .
US5883810A
CLAIM 30
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , comprising the following steps : determining whether the authorization request involves a permanent customer account number or a transaction number that is used as a proxy for the customer account number ;
in an event that the authorization request involves a transaction number , performing the following steps : using the transaction number to cross-reference to an associated customer account number ;
substituting the associated customer account number in place of the transaction number ;
and processing the authorization request using the associated customer account number .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US5883810A
CLAIM 37
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in online commerce transactions , the online commerce card being associated with a customer account number ;
an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number , the authority computing system being configured to generate a transaction number , associate the transaction number with the customer account number in the database and electronically issue the transaction number to the customer computing unit ;
the customer computing unit being configured to use the transaction number in an online commerce transaction with a merchant ;
and the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system using the transaction number to cross-reference in the database the associated customer account number and to process the authorization request with the customer account number .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6000832A

Filed: 1997-09-24     Issued: 1999-12-14

Electronic online commerce card with customer generated transaction proxy number for online transactions

(Original Assignee) Microsoft Corp     (Current Assignee) Microsoft Technology Licensing LLC

D. Chase Franklin, Daniel Rosen, Josh Benaloh, Daniel R. Simon
US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer arrangement , or to software present (accept payment) within the first computer arrangement .
US6000832A
CLAIM 34
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , the authorization request involving a transaction number and containing transaction-specific data , the method comprising the following steps : locating a customer account that is associated with the transaction number , the customer account having a customer-related secret associated therewith ;
computing a test code number from the customer-related secret and the transaction-specific data ;
and comparing the test code number with a code number embedded in the transaction number to verify whether the transaction number was generated by a customer associated with the customer account .

US6000832A
CLAIM 52
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 49 .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer .
US6000832A
CLAIM 52
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 49 .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data relating to software present (accept payment) within the client computer .
US6000832A
CLAIM 34
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , the authorization request involving a transaction number and containing transaction-specific data , the method comprising the following steps : locating a customer account that is associated with the transaction number , the customer account having a customer-related secret associated therewith ;
computing a test code number from the customer-related secret and the transaction-specific data ;
and comparing the test code number with a code number embedded in the transaction number to verify whether the transaction number was generated by a customer associated with the customer account .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6000832A
CLAIM 40
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in an online commerce transaction , the online commerce card being associated with a customer account number and a customer-related secret ;
the customer computing unit being configured to generate a proxy number that resembles the customer account number but has embedded therein a code number derived at least in part on the customer-related secret , the customer computing unit submitting the proxy number to a merchant during the online commerce transaction ;
and an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number and the customer-related secret , the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system verifying the transaction number based on the code number and the customer-related secret .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (computing unit) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6000832A
CLAIM 40
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in an online commerce transaction , the online commerce card being associated with a customer account number and a customer-related secret ;
the customer computing unit being configured to generate a proxy number that resembles the customer account number but has embedded therein a code number derived at least in part on the customer-related secret , the customer computing unit submitting the proxy number to a merchant during the online commerce transaction ;
and an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number and the customer-related secret , the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system verifying the transaction number based on the code number and the customer-related secret .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer , or to software present (accept payment) within the client computer .
US6000832A
CLAIM 34
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , the authorization request involving a transaction number and containing transaction-specific data , the method comprising the following steps : locating a customer account that is associated with the transaction number , the customer account having a customer-related secret associated therewith ;
computing a test code number from the customer-related secret and the transaction-specific data ;
and comparing the test code number with a code number embedded in the transaction number to verify whether the transaction number was generated by a customer associated with the customer account .

US6000832A
CLAIM 52
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 49 .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6000832A
CLAIM 40
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in an online commerce transaction , the online commerce card being associated with a customer account number and a customer-related secret ;
the customer computing unit being configured to generate a proxy number that resembles the customer account number but has embedded therein a code number derived at least in part on the customer-related secret , the customer computing unit submitting the proxy number to a merchant during the online commerce transaction ;
and an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number and the customer-related secret , the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system verifying the transaction number based on the code number and the customer-related secret .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer arrangement , or to software present (accept payment) within the first computer arrangement .
US6000832A
CLAIM 34
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , the authorization request involving a transaction number and containing transaction-specific data , the method comprising the following steps : locating a customer account that is associated with the transaction number , the customer account having a customer-related secret associated therewith ;
computing a test code number from the customer-related secret and the transaction-specific data ;
and comparing the test code number with a code number embedded in the transaction number to verify whether the transaction number was generated by a customer associated with the customer account .

US6000832A
CLAIM 52
. A software program (hardware present) embodied on a computer-readable medium incorporating the system as recited in claim 49 .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (readable media) which includes data uniquely identifying components of the client computer arrangement .
US6000832A
CLAIM 24
. Computer-readable media (operable to create fingerprint data) resident at the customer and the issuing authority having computer-executable instructions for performing the steps in the method as recited in claim 19 .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (accept payment) within the client computer arrangement .
US6000832A
CLAIM 34
. At an authority responsible for authorizing an online commerce transaction involving payment by an electronically transmitted account number , a computer-implemented method for handling an authorization request to honor the account number and accept payment (software present) , the authorization request involving a transaction number and containing transaction-specific data , the method comprising the following steps : locating a customer account that is associated with the transaction number , the customer account having a customer-related secret associated therewith ;
computing a test code number from the customer-related secret and the transaction-specific data ;
and comparing the test code number with a code number embedded in the transaction number to verify whether the transaction number was generated by a customer associated with the customer account .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input (computing unit) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US6000832A
CLAIM 40
. A system for facilitating online commerce , comprising : a customer computing unit (fingerprint data includes data input, server computer arrangement storing data) resident at a customer site , the customer computing unit being configured with an online commerce card for use in an online commerce transaction , the online commerce card being associated with a customer account number and a customer-related secret ;
the customer computing unit being configured to generate a proxy number that resembles the customer account number but has embedded therein a code number derived at least in part on the customer-related secret , the customer computing unit submitting the proxy number to a merchant during the online commerce transaction ;
and an authority computing system resident at an authority site , the authority computing system having a database to hold the customer account number and the customer-related secret , the authority computing system being configured to receive from the merchant an authorization request for approval of the transaction number , the authority computing system verifying the transaction number based on the code number and the customer-related secret .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6044154A

Filed: 1997-09-24     Issued: 2000-03-28

Remote generated, device identifier key for use with a dual-key reflexive encryption security system

(Original Assignee) Communications Devices Inc     (Current Assignee) Communications Devices Inc

Tadhg Kelly
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system, device data) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (operating system, device data) within the first computer arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the first computer arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, device data) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 11
. A client computer (providing security) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system, device data) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 12
. The client computer (providing security) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 13
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 14
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data relating to software present (operating system, device data) within the client computer .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 15
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (providing security) over a computer network , the server computer arrangement storing data and executable fingerprint (operating system, device data) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (providing security) .
US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (providing security) , or to software present (operating system, device data) within the client computer .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer (providing security) .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (providing security) .
US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (providing security) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, device data) , wherein the vendor computer is programmed to : receive a request for data from the client computer (providing security) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system, device data) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (operating system, device data) within the first computer arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system, device data) prompts a user of the first computer to provide further data to be included in the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (providing security) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system, device data) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system, device data) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (operating system, device data) is operable to create fingerprint data which includes data uniquely identifying components of the client computer (providing security) arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (operating system, device data) within the client computer (providing security) arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system, device data) when executed by the client computer (providing security) arrangement .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .

US7137140B2
CLAIM 37
. A network system comprising a client computer (providing security) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system, device data) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system, device data) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6044154A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) , and device data (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, software present) for identifying an associated portion thereof , said security system comprising : a data encryption standard (DES) program within said remote computer , said DES program , in turn , comprising : a first encryption key with an associated identifier in encrypted form in said remote computer ;
key initiator means for generating a device-data-derived (D 3) key , said key initiator means within said remote computer providing retrieval of said device data , usage thereof to generate said D 3 key , said D 3 key for decrypting said first encryption key , and transfer of said D 3 key to the DES program ;
a second encryption key in said host computer providing encrypting/decrypting corresponding to that of said first encryption key , said second encryption key being selected by utilizing said associated identifier of said first key ;
a transitory encryption key generated by said host computer , said transitory encryption key for decrypting encrypted identifying data transmitted from said remote computer and for encrypting challenge data for transmission to said remote computer ;
comparator means in said host computer for authenticating access demands in response to encryptions of said identifying data and said challenge data transmitted from said remote computer ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US6044154A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , each said computer having a central processing unit (CPU) , an operating system , and device data for identifying an associated portion thereof , said second computer having installed thereon a device-data derived (D 3) key generator , a permanent encryption key , and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) generating a D 3 key using the device data of the second computer ;
(2) encrypting the D 3 key and storing the resultant encryption thereof in said first encryption key ;
(3) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(4) entering identifying data transmitted from said first computer into said permanent encryption key of said second computer ;
(5) authenticating said access demand by said first computer by dual-key reflexive encryption transmission including encrypted D 3 key from said second computer and by an acceptable comparison of the decrypted form thereof at said first computer ;
(6) upon authentication , connecting said second computer to said first computer ;
and , (7) providing access by said second computer to said first computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0841615A2

Filed: 1997-09-15     Issued: 1998-05-13

Updating mechanism for software

(Original Assignee) Fujitsu Services Ltd     (Current Assignee) Fujitsu Services Ltd

David John Rowley
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0841615A2
CLAIM 1
A computer comprising a memory storing a plurality of software applications and storing a registration file , indicating which applications are currently installed in said memory (second computer arrangement storing data) and their version details , the computer also including a software update mechanism comprising : (a) means for accessing a remote file server to obtain a release file containing a list of software applications available from the remote server and their current version details ;
(b) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(c) user interface means for allowing a user to select at least one of said applications for upgrading ;
(d) means for accessing the remote file server to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(e) means for using the manifest file to determine which of said application files are already available in the computer ;
and (f) means for accessing the remote file server to retrieve those application files that are not already available in the computer , and installing those files in the memory .

EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computers , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software applications) within the first computer arrangement , or to software present within the first computer arrangement .
EP0841615A2
CLAIM 1
A computer comprising a memory storing a plurality of software applications (hardware present) and storing a registration file , indicating which applications are currently installed in said memory and their version details , the computer also including a software update mechanism comprising : (a) means for accessing a remote file server to obtain a release file containing a list of software applications available from the remote server and their current version details ;
(b) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(c) user interface means for allowing a user to select at least one of said applications for upgrading ;
(d) means for accessing the remote file server to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(e) means for using the manifest file to determine which of said application files are already available in the computer ;
and (f) means for accessing the remote file server to retrieve those application files that are not already available in the computer , and installing those files in the memory .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computers , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 11
. A client computer (client computer) connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 12
. The client computer (client computer) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 13
. The client computer (client computer) of claim 12 , wherein the fingerprint data includes data relating to hardware present (software applications) within the client computer .
EP0841615A2
CLAIM 1
A computer comprising a memory storing a plurality of software applications (hardware present) and storing a registration file , indicating which applications are currently installed in said memory and their version details , the computer also including a software update mechanism comprising : (a) means for accessing a remote file server to obtain a release file containing a list of software applications available from the remote server and their current version details ;
(b) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(c) user interface means for allowing a user to select at least one of said applications for upgrading ;
(d) means for accessing the remote file server to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(e) means for using the manifest file to determine which of said application files are already available in the computer ;
and (f) means for accessing the remote file server to retrieve those application files that are not already available in the computer , and installing those files in the memory .

EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 14
. The client computer (client computer) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 15
. The client computer (client computer) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (client computer) over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (client computer) .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (software applications) within the client computer (client computer) , or to software present within the client computer .
EP0841615A2
CLAIM 1
A computer comprising a memory storing a plurality of software applications (hardware present) and storing a registration file , indicating which applications are currently installed in said memory and their version details , the computer also including a software update mechanism comprising : (a) means for accessing a remote file server to obtain a release file containing a list of software applications available from the remote server and their current version details ;
(b) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(c) user interface means for allowing a user to select at least one of said applications for upgrading ;
(d) means for accessing the remote file server to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(e) means for using the manifest file to determine which of said application files are already available in the computer ;
and (f) means for accessing the remote file server to retrieve those application files that are not already available in the computer , and installing those files in the memory .

EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (client computer) .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computers , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (client computer) .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (client computer) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (client computer) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computers , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software applications) within the first computer arrangement , or to software present within the first computer arrangement .
EP0841615A2
CLAIM 1
A computer comprising a memory storing a plurality of software applications (hardware present) and storing a registration file , indicating which applications are currently installed in said memory and their version details , the computer also including a software update mechanism comprising : (a) means for accessing a remote file server to obtain a release file containing a list of software applications available from the remote server and their current version details ;
(b) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(c) user interface means for allowing a user to select at least one of said applications for upgrading ;
(d) means for accessing the remote file server to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(e) means for using the manifest file to determine which of said application files are already available in the computer ;
and (f) means for accessing the remote file server to retrieve those application files that are not already available in the computer , and installing those files in the memory .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0841615A2
CLAIM 7
A computer network (computer network) comprising a plurality of server computers and a plurality of client computers , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (client computer) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (client computer) arrangement .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (client computer) arrangement .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (client computer) arrangement .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .

US7137140B2
CLAIM 37
. A network system comprising a client computer (client computer) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0841615A2
CLAIM 7
A computer network comprising a plurality of server computers and a plurality of client computer (client computer) s , wherein each of the client computers comprises : (a) memory means for storing a plurality of software applications , and for storing a registration file , indicating which applications are currently installed in the memory means and their version details ;
(b) means for accessing one of said server computers to obtain a release file containing a list of software applications available from said server computer and their current version details ;
(c) means for comparing said release file with said registration file to determine which of the installed applications have upgrades available ;
(d) user interface means for allowing a user to select at least one of said applications for upgrading ;
(e) means for accessing said server computer to obtain a manifest file containing details of the application files required to form an updated version of the selected application ;
(f) means for using the manifest file to determine which of said application files are already available in said memory means ;
and (g) means for accessing said server computer to retrieve those application files that are not already available in said memory means , and installing those files in said memory means .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9809209A1

Filed: 1997-08-29     Issued: 1998-03-05

Systems and methods for secure transaction management and electronic rights protection

(Original Assignee) Intertrust Technologies Corp.     

Karl L. Ginter, Victor H. Shear, W. Olin Sibert, Francis J. Spahn, David M. Van Wie
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (secure printing) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9809209A1
CLAIM 18
. A secure printing (verification computer) method comprising : downloading a decryption program to an intelligent printer ;
sending an enciypted print stream to the printer ;
i decrypting the encrypted print stream within the printer using the decryption program ;
and destroying the downloaded decryption program .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (secure printing) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9809209A1
CLAIM 18
. A secure printing (verification computer) method comprising : downloading a decryption program to an intelligent printer ;
sending an enciypted print stream to the printer ;
i decrypting the encrypted print stream within the printer using the decryption program ;
and destroying the downloaded decryption program .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (processing environments) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9809209A1
CLAIM 11
. A method of compromising a distributed electronic rights management system comprising plural nodes having protected processing environments (transmit executable fingerprint software) , characterized by the following steps : (a) exposing a certification private key , (b) passing at least one challenge/response protocol and/or exposing at least one external communication key based at least in part on the key exposed by the exposing step , (c) creating a processing environment based at least in part on steps (a) and (b) , and participating in distributed rights management using the processing environment created by step (c) .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (secure printing) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9809209A1
CLAIM 18
. A secure printing (verification computer) method comprising : downloading a decryption program to an intelligent printer ;
sending an enciypted print stream to the printer ;
i decrypting the encrypted print stream within the printer using the decryption program ;
and destroying the downloaded decryption program .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5910988A

Filed: 1997-08-27     Issued: 1999-06-08

Remote image capture with centralized processing and storage

(Original Assignee) CSP Holdings Inc     (Current Assignee) SHORE DEARY LLP

Claudio R. Ballard
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement (intermediate data) and a second computer arrangement connected by a computer network (data capture, further data) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 11
. A system as in claim 9 wherein said memory (second computer arrangement storing data) hierarchy comprises at least one primary memory for storage of recently accessed transaction data and at least one secondary memory for storage of other transaction data .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software applications, read only memory) within the first computer arrangement (intermediate data) , or to software present within the first computer arrangement .
US5910988A
CLAIM 9
. A system as in claim 1 wherein said data management subsystem of said at least one data processing subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database subsystem for storing the transaction data in a useful form ;
a report generator for generating reports from the transaction data and providing data to software applications (hardware present) ;
at least one central processing unit for managing the storing of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 13
. A system as in claim 12 wherein said at least one optical storage jukebox comprises read only memory (hardware present) technology including compact disc read only memory form factor metallic write once read many disc .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement (intermediate data) , for future reference in identifying the first computer arrangement .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (data capture, further data) , including details of any servers through which the fingerprint data passed .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement (intermediate data) , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (data capture, further data) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement (intermediate data) ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 11
. A client computer (intermediate data) connectable to a server computer arrangement (intermediate data) over a computer network (data capture, further data) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 12
. The client computer (intermediate data) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 13
. The client computer (intermediate data) of claim 12 , wherein the fingerprint data includes data relating to hardware present (software applications, read only memory) within the client computer .
US5910988A
CLAIM 9
. A system as in claim 1 wherein said data management subsystem of said at least one data processing subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database subsystem for storing the transaction data in a useful form ;
a report generator for generating reports from the transaction data and providing data to software applications (hardware present) ;
at least one central processing unit for managing the storing of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 13
. A system as in claim 12 wherein said at least one optical storage jukebox comprises read only memory (hardware present) technology including compact disc read only memory form factor metallic write once read many disc .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 14
. The client computer (intermediate data) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 15
. The client computer (intermediate data) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 16
. A server computer arrangement (intermediate data) connectable to a client computer (intermediate data) over a computer network (data capture, further data) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 17
. The server computer arrangement (intermediate data) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 18
. The server computer arrangement (intermediate data) of claim 17 , wherein the fingerprint data includes data relating to hardware present (software applications, read only memory) within the client computer (intermediate data) , or to software present within the client computer .
US5910988A
CLAIM 9
. A system as in claim 1 wherein said data management subsystem of said at least one data processing subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database subsystem for storing the transaction data in a useful form ;
a report generator for generating reports from the transaction data and providing data to software applications (hardware present) ;
at least one central processing unit for managing the storing of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 13
. A system as in claim 12 wherein said at least one optical storage jukebox comprises read only memory (hardware present) technology including compact disc read only memory form factor metallic write once read many disc .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 19
. The server computer arrangement (intermediate data) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 20
. The server computer arrangement (intermediate data) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 21
. The server computer arrangement (intermediate data) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (data capture, further data) , including details of any servers through which the fingerprint data passed .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 22
. The server computer arrangement (intermediate data) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 23
. The server computer arrangement (intermediate data) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (intermediate data) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 24
. The server computer arrangement (intermediate data) of claim 16 , wherein the server computer arrangement comprises a vendor computer (data capture, further data) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (intermediate data) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement (intermediate data) and a second computer arrangement connected by a computer network (data capture, further data) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (intermediate data) .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software applications, read only memory) within the first computer arrangement (intermediate data) , or to software present within the first computer arrangement .
US5910988A
CLAIM 9
. A system as in claim 1 wherein said data management subsystem of said at least one data processing subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database subsystem for storing the transaction data in a useful form ;
a report generator for generating reports from the transaction data and providing data to software applications (hardware present) ;
at least one central processing unit for managing the storing of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 13
. A system as in claim 12 wherein said at least one optical storage jukebox comprises read only memory (hardware present) technology including compact disc read only memory form factor metallic write once read many disc .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement (intermediate data) , for future reference to identify the first computer arrangement .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (data capture, further data) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement (intermediate data) in accordance with the result of the comparison .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (intermediate data) connected to a client computer (intermediate data) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer (intermediate data) arrangement .
US5910988A
CLAIM 1
. A system for central management , storage and report generation of remotely captured paper transactions from documents and receipts comprising : one or more remote data access subsystems for capturing and sending paper transaction data and subsystem identification information (operable to create fingerprint data) comprising at least one imaging subsystem for capturing the documents and receipts and at least one data access controller for managing the capturing and sending of the transaction data ;
at least one central data processing subsystem for processing , sending , verifying and storing the paper transaction data and the subsystem identification information comprising a management subsystem for managing the processing , sending and storing of the of the transaction data ;
and at least one communication network for the transmission of the transaction data within and between said one or more data access subsystems and said at least one data processing subsystem , with the data access subsystem providing encrypted subsystem identification information and encrypted paper transaction data to the data processing subsystem .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (intermediate data) arrangement .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (intermediate data) arrangement .
US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .

US7137140B2
CLAIM 37
. A network system comprising a client computer (intermediate data) , a vendor computer (data capture, further data) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5910988A
CLAIM 4
. A system as in claim 3 wherein said at least one data access controller successively transforms the captured transaction data to a bitmap image , a compressed bitmap image , an encrypted , compressed bitmap image and an encrypted , compressed bitmap image tagged with information identifying a location and time of the transaction data capture (computer network, vendor computer) .

US5910988A
CLAIM 19
. A system as in claim 18 wherein said further data (computer network, vendor computer) management subsystem of said at least one data collecting subsystem comprises : at least one server for polling said one or more remote data access subsystems for transaction data ;
a database for storing the transaction data in a useful form ;
at least one central processing unit for managing the collecting of the transaction data ;
a domain name services program for dynamically assigning one of said at least one server to receive portions of the transaction data for balancing the transaction data among said at least one server ;
and a memory hierarchy .

US5910988A
CLAIM 42
. A communication network for the transmission of data within and between one or more remote data processing subsystems , at least one intermediate data (first computer arrangement, client computer, server computer arrangement, client computer arrangement, server computer arrangement storing data) collecting subsystem and at least one central subsystem forming a tiered architecture wherein each of said at least one central data processing subsystem communicate with a corresponding some of said at least one data collecting subsystem and each of said at least one data collecting subsystem communicate with a corresponding some of said one or more data processing subsystems , said data processing subsystem including an imaging subsystem for capturing images of documents and receipts , comprising : at least one first local area network for transmitting data within a corresponding one of said one or more remote subsystems ;
at least one second local area network for transmitting data within a corresponding one of said at least one intermediate subsystem ;
at least one third local area network for transmitting data within a corresponding one of said at least one central subsystem ;
and at least one wide area network for transmitting data between said one or more remote subsystems , said at least one intermediate subsystem and said at least one central subsystem .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9802815A1

Filed: 1997-07-11     Issued: 1998-01-22

Apparatus and methods for transmission security in a computer network

(Original Assignee) Glenayre Electronics, Inc.     

Andrei Godoroja, Glenn S. Fawcett, Joseph P. R. Tosey
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (further use) in identifying the first computer arrangement .
WO9802815A1
CLAIM 2
. A method for validating a message packet according to Claim 1 , wherein generating said first security key and said second security key further use (future reference) s information selected from a group consisting of node identifiers , packet length information , sequence numbers , actual packet data , and randomly selected numbers .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (further use) to identify the first computer arrangement .
WO9802815A1
CLAIM 2
. A method for validating a message packet according to Claim 1 , wherein generating said first security key and said second security key further use (future reference) s information selected from a group consisting of node identifiers , packet length information , sequence numbers , actual packet data , and randomly selected numbers .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
WO9802815A1
CLAIM 1
. A method for validating a message packet communicated from a source node to a destination node in a computer network (computer network) , the source node and destination node having access to a clock mechanism synchronized with a common time frame , the method comprising : (a) generating a first security key using a time reference obtained from said clock mechanism and a password known by said source node and said destination node ;
(b) communicating said first security key with a message packet from said source node to said destination node ;
(c) when said first security key and said message packet are received by said destination node , generating a second security key using said password and said time reference and comparing said second security key with said first security key ;
and (d) discarding said message packet if said second security key does not correspond with said first security key .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9750207A1

Filed: 1997-05-23     Issued: 1997-12-31

Improvements in, or relating to, internet communication systems

(Original Assignee) Telia Ab (Publ)     

Per Liljeqvist, Tommy Carlsson, Robert Fuchs
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (secure transmission) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9750207A1
CLAIM 24
In an Internet communication system including a computer terminal , for each Internet-client , and a number of Internet WWW-servers adapted to be accessed by an Internet-client , said computer terminals being adapted for connection to the Internet and having a WWW-browser and a data modem for respectively accessing , and interfacing with , the WWW-servers , a method for the secure transmission (vendor computer) of information data between said Internet WWW-server and said computer terminals , characterised by the steps of storing said information data on an intermediate Internet-client server , local to said computer terminal and having WWW-functionalities , endorsing said information data with an electronic signature , - transmitting the endorsed information data to said Internet WWW-server , and on receipt of said endorsed information data by said Internet WWW-server , verifying the electronic signature

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (said form) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9750207A1
CLAIM 33
A method as claimed in claim 31 , characterised in that said page is a form having fields for entry of information , and in that the method includes the steps of obtained said form (receive executable fingerprint software) from an Internet WWW-server , completing said form by entering information in said fields , transferring said completed form to said local intermediate server , - endorsing said completed form with an electronic signature , transmitting the endorsed form from said local intermediate server to said Internet WWW-server , and on receipt of said endorsed form by said Internet WWW-server , verifying the electronic signature

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (secure transmission) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9750207A1
CLAIM 24
In an Internet communication system including a computer terminal , for each Internet-client , and a number of Internet WWW-servers adapted to be accessed by an Internet-client , said computer terminals being adapted for connection to the Internet and having a WWW-browser and a data modem for respectively accessing , and interfacing with , the WWW-servers , a method for the secure transmission (vendor computer) of information data between said Internet WWW-server and said computer terminals , characterised by the steps of storing said information data on an intermediate Internet-client server , local to said computer terminal and having WWW-functionalities , endorsing said information data with an electronic signature , - transmitting the endorsed information data to said Internet WWW-server , and on receipt of said endorsed information data by said Internet WWW-server , verifying the electronic signature

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (secure transmission) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (said form) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9750207A1
CLAIM 24
In an Internet communication system including a computer terminal , for each Internet-client , and a number of Internet WWW-servers adapted to be accessed by an Internet-client , said computer terminals being adapted for connection to the Internet and having a WWW-browser and a data modem for respectively accessing , and interfacing with , the WWW-servers , a method for the secure transmission (vendor computer) of information data between said Internet WWW-server and said computer terminals , characterised by the steps of storing said information data on an intermediate Internet-client server , local to said computer terminal and having WWW-functionalities , endorsing said information data with an electronic signature , - transmitting the endorsed information data to said Internet WWW-server , and on receipt of said endorsed information data by said Internet WWW-server , verifying the electronic signature

WO9750207A1
CLAIM 33
A method as claimed in claim 31 , characterised in that said page is a form having fields for entry of information , and in that the method includes the steps of obtained said form (receive executable fingerprint software) from an Internet WWW-server , completing said form by entering information in said fields , transferring said completed form to said local intermediate server , - endorsing said completed form with an electronic signature , transmitting the endorsed form from said local intermediate server to said Internet WWW-server , and on receipt of said endorsed form by said Internet WWW-server , verifying the electronic signature




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9743761A2

Filed: 1997-05-15     Issued: 1997-11-20

Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances

(Original Assignee) Intertrust Technologies Corp.     

Victor H. Shear, Olin W. Sibert, David M. Vanwie, Robert P. Weber
US7137140B2
CLAIM 1
. A network system (said determination) comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9743761A2
CLAIM 69
. In a system including plural electronic appliances at least temporarily connected to one another , a rights authority broker that determines what appliances are connected and specifies at least one rights management context depending on said determination (network system) .

WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the first computer arrangement .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 25
. A method of operating a network system (said determination) comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9743761A2
CLAIM 69
. In a system including plural electronic appliances at least temporarily connected to one another , a rights authority broker that determines what appliances are connected and specifies at least one rights management context depending on said determination (network system) .

WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system) prompts a user of the first computer to provide further data to be included in the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (operating system) is operable to create fingerprint data (various operations, n information) which includes data uniquely identifying components of the client computer arrangement .
WO9743761A2
CLAIM 58
. An arrangement for implementing a rights management system for digital versatile disks according to claim 55 , wherein an control object further comprises information for controlling various operations (operable to create fingerprint data) of an optical disk appliance or computer .

WO9743761A2
CLAIM 66
. A method for providing copy protection , use and distribution rights management of multi-media digital property stored on and/or distributed via digital versatile disk , said optical disk medium having stored thereon an encrypted data structure defining a secure container for housing rights and/or copy protection information (operable to create fingerprint data) pertaining to digital property content stored on the optical disk , wherein an optical disk player appliance for using digital property content stored on an optical disk must utilize a prescribed secure cryptographic key or set of keys to use the secure container , said data structure comprising one or more content objects comprising digital property content and one or more control objects comprising a set of rules defining use rights to digital property , comprising the steps of : (a) decrypting control rules and other selected encrypted information content encapsulated in the secure container using one or more cryptographic keys ;
and (b) applying decrypted control rules to regulate use and/or distribution of digital property content stored on the optical disk in accordance with control information contained within the control rules , so as to provide customized use and/or distribution rights that are specific to different optical disk user platforms and/or optical disk appliances .

WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer arrangement .
WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .

US7137140B2
CLAIM 37
. A network system (said determination) comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9743761A2
CLAIM 69
. In a system including plural electronic appliances at least temporarily connected to one another , a rights authority broker that determines what appliances are connected and specifies at least one rights management context depending on said determination (network system) .

WO9743761A2
CLAIM 84
. A device as in claim 82 wherein the secure processing unit executes a rights operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) in whole or in part .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH10283270A

Filed: 1997-04-09     Issued: 1998-10-23

再生許可方法、記録方法及び記録媒体

(Original Assignee) Fujitsu Ltd; 富士通株式会社     

Shinichi Yoshimoto, 真一 吉本
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (何れか) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (何れか) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10283270A
CLAIM 8
【請求項8】 第2の情報は、前記記録媒体から読み出 した前記記録媒体毎に固有の情報である請求項5〜7の 何れか (verification computer, verification signal) に記載の再生許可方法。

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (何れか) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (何れか) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10283270A
CLAIM 8
【請求項8】 第2の情報は、前記記録媒体から読み出 した前記記録媒体毎に固有の情報である請求項5〜7の 何れか (verification computer, verification signal) に記載の再生許可方法。

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (媒体上) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
JPH10283270A
CLAIM 2
【請求項2】 記録媒体に記録される記録情報に固有の 情報を用いて所定の第1の暗号鍵を第1の暗号化情報に 暗号化し、第1の暗号鍵を用いて前記記録情報を第1の 暗号化記録情報に暗号化し、前記固有の情報は前記記録 媒体上 (client computer arrangement) の書き換え不可能な領域に記録し、第1の暗号化 情報及び第1の暗号化記録情報は前記記録媒体上の書き 換え可能な領域に記録し、 再生時には、読み出した前記固有の情報を用いて第1の 暗号化情報を第1の暗号鍵に復号化し、復号化した第1 の暗号鍵を用いて第1の暗号化記録情報を前記記録情報 に復号化することを特徴とする再生許可方法。

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (媒体上) .
JPH10283270A
CLAIM 2
【請求項2】 記録媒体に記録される記録情報に固有の 情報を用いて所定の第1の暗号鍵を第1の暗号化情報に 暗号化し、第1の暗号鍵を用いて前記記録情報を第1の 暗号化記録情報に暗号化し、前記固有の情報は前記記録 媒体上 (client computer arrangement) の書き換え不可能な領域に記録し、第1の暗号化 情報及び第1の暗号化記録情報は前記記録媒体上の書き 換え可能な領域に記録し、 再生時には、読み出した前記固有の情報を用いて第1の 暗号化情報を第1の暗号鍵に復号化し、復号化した第1 の暗号鍵を用いて第1の暗号化記録情報を前記記録情報 に復号化することを特徴とする再生許可方法。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (媒体上) .
JPH10283270A
CLAIM 2
【請求項2】 記録媒体に記録される記録情報に固有の 情報を用いて所定の第1の暗号鍵を第1の暗号化情報に 暗号化し、第1の暗号鍵を用いて前記記録情報を第1の 暗号化記録情報に暗号化し、前記固有の情報は前記記録 媒体上 (client computer arrangement) の書き換え不可能な領域に記録し、第1の暗号化 情報及び第1の暗号化記録情報は前記記録媒体上の書き 換え可能な領域に記録し、 再生時には、読み出した前記固有の情報を用いて第1の 暗号化情報を第1の暗号鍵に復号化し、復号化した第1 の暗号鍵を用いて第1の暗号化記録情報を前記記録情報 に復号化することを特徴とする再生許可方法。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (媒体上) .
JPH10283270A
CLAIM 2
【請求項2】 記録媒体に記録される記録情報に固有の 情報を用いて所定の第1の暗号鍵を第1の暗号化情報に 暗号化し、第1の暗号鍵を用いて前記記録情報を第1の 暗号化記録情報に暗号化し、前記固有の情報は前記記録 媒体上 (client computer arrangement) の書き換え不可能な領域に記録し、第1の暗号化 情報及び第1の暗号化記録情報は前記記録媒体上の書き 換え可能な領域に記録し、 再生時には、読み出した前記固有の情報を用いて第1の 暗号化情報を第1の暗号鍵に復号化し、復号化した第1 の暗号鍵を用いて第1の暗号化記録情報を前記記録情報 に復号化することを特徴とする再生許可方法。

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (何れか) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (何れか) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10283270A
CLAIM 8
【請求項8】 第2の情報は、前記記録媒体から読み出 した前記記録媒体毎に固有の情報である請求項5〜7の 何れか (verification computer, verification signal) に記載の再生許可方法。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5910989A

Filed: 1997-03-06     Issued: 1999-06-08

Method for the generation of electronic signatures, in particular for smart cards

(Original Assignee) Gemplus SA     (Current Assignee) Gemplus SA

David Naccache
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (data element) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 16
. A server computer arrangement (data element) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 17
. The server computer arrangement (data element) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 18
. The server computer arrangement (data element) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 19
. The server computer arrangement (data element) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 20
. The server computer arrangement (data element) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 21
. The server computer arrangement (data element) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 22
. The server computer arrangement (data element) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 23
. The server computer arrangement (data element) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 24
. The server computer arrangement (data element) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
US5910989A
CLAIM 10
. A method according to claim 7 , further comprising the following steps , which are performed by the verifier unit : (a) sending a random element a to the signer unit , (b) activating a timer , the timer being activated approximately when the verifier unit sends the random element a to the signer unit , (c) measuring the time t (first computer) aken by the signer unit to send back the signature complement s computed on the basis of at least the random element a and the secret key x of the signer unit ;
(d) carrying out a signature checking computation on the basis of at least the signature s and the random element a , and (e) accepting the signature if the signature checking computation determines that a predetermined condition is fulfilled and if the time taken by the signer unit to send back the signature s using the random element is below a predetermined threshold .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (data element) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5910989A
CLAIM 1
. An electronic signature method , comprising : (A) generating a digital signature , the digital signature being capable of certifying the integrity of a signed message and the identity of a signer unit which signs the signed message , the generating step being performed by the signer unit , and the generating step including computing the signature using the signed message and a random data element (server computer arrangement) sent to the signer unit by a verifier unit , and (B) checking the signature , the checking step being performed by the verifier unit , and the checking step including (1) ascertaining that a mathematical condition which uses the signature sent and the random data element is fulfilled , and (2) timing the period that elapses between an instant when the random data element is sent by the verifier unit to the signer unit and the instant when the signature using this data element returns to the verifier unit after computation by the signer unit , and wherein the signature is accepted if the time elapsed is below a defined threshold and if the mathematical condition is fulfilled .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9725798A1

Filed: 1997-01-09     Issued: 1997-07-17

System for controlling access and distribution of digital property

(Original Assignee) Mrj, Inc.     

Paul B. Schneck, Marshall D. Abrams
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (said means) arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer (said means) arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (tamper detection) and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9725798A1
CLAIM 1
. A method of controlling access to data comprising the steps of : protecting portions of the data ;
determining rules concerning access rights to the data ;
preventing unauthorized access to the protected portions of the data other than in a non-useable form ;
and limiting each and every access to the data only in accordance with the rules as enforced by a mechanism protected by tamper detection (vendor computer) .

WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present within the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (tamper detection) and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9725798A1
CLAIM 1
. A method of controlling access to data comprising the steps of : protecting portions of the data ;
determining rules concerning access rights to the data ;
preventing unauthorized access to the protected portions of the data other than in a non-useable form ;
and limiting each and every access to the data only in accordance with the rules as enforced by a mechanism protected by tamper detection (vendor computer) .

WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (said means) arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data (computer system) .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

WO9725798A1
CLAIM 1
23 . A device as in claim 22 , further comprising : 2 means for storing data accessed by said means (first computer) for 3 accessing .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (tamper detection) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9725798A1
CLAIM 1
. A method of controlling access to data comprising the steps of : protecting portions of the data ;
determining rules concerning access rights to the data ;
preventing unauthorized access to the protected portions of the data other than in a non-useable form ;
and limiting each and every access to the data only in accordance with the rules as enforced by a mechanism protected by tamper detection (vendor computer) .

WO9725798A1
CLAIM 5
. A method of controlling access to data with a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) having an input/output (i/o) system for transferring data to and from all i/o devices , said i/o 4 system being specific to said computer system , the 5 method comprising the steps of : 6 protecting portions of the data ;
7 determining rules concerning access rights to the 8 data ;
9 preventing access to the protected portions of the 0 data other than in a non-useable form ;
and 1 limiting each and every access to the data only in 2 accordance with the rules as enforced by said i/o 3 system . 1 6 . A method of accessing data having protected 2 data portions and rules concerning access rights to the 3 protected portions , the method comprising the steps of : 4 preventing access to the protected portions other 5 than in a non-useable form ;
and 6 limiting each and every access to the data only in 7 accordance with the rules as enforced by a mechanism β protected by tamper detection . 1 7 . A method as in any one of claims 1 , 3 , 4 and 2 5 wherein 3 the step of protecting portions of the data 4 comprises the step of encrypting the portions of the 5 data , and wherein




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5903882A

Filed: 1996-12-13     Issued: 1999-05-11

Reliance server for electronic transaction system

(Original Assignee) Certco LLC     (Current Assignee) Certco LLC

Alan Asay, Paul A. Turner, Frank W. Sudia, Richard Ankney
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement (unique identifiers) connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data (server request) which identifies components of the first computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data (server request) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement (unique identifiers) is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement (unique identifiers) is programmed to provide a message confirming that the fingerprint data has been stored .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement (unique identifiers) is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement (unique identifiers) incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement (unique identifiers) contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement (unique identifiers) comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data includes data (server request) which uniquely identifies components of the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data (server request) relating to hardware present within the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data (server request) relating to software present within the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data (server request) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data (server request) which uniquely identifies components of the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data (server request) relating to hardware present within the client computer , or to software present within the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data (server request) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement (unique identifiers) connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data (server request) which identifies components of the first computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data (server request) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement (unique identifiers) to the first computer arrangement , for future reference to identify the first computer arrangement .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement (unique identifiers) and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US5903882A
CLAIM 44
. A method as in claim 43 , wherein the certificate information included in the message includes unique identifiers (second computer arrangement, second computer arrangement storing data) for certificates associated with the transaction , and wherein the step of determining comprises the step of : looking up unique certificate identifiers on certificate revocation lists .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information, public key) which includes data uniquely identifying components of the client computer arrangement .
US5903882A
CLAIM 23
. An electronic transaction system comprising : a certification authority issuing electronic signals representing primary certificates to subscribers to the system ;
and a reliance server connectable to the certification authority and receiving from the certification authority electronic signals representing information regarding the primary certificates issued by the certification authority , the reliance server issuing , upon request from relying parties , electronic signals representing secondary certificates to the relying parties , the issuing being based on the information provided by the certification authority and on information (operable to create fingerprint data) provided by the relying parties .

US5903882A
CLAIM 26
. In an electronic transaction system in which a certification authority issues electronic signals representing digital certificates to subscribers , a method of automatic replacement of a subscribers certificate , the method comprising the steps of , by a subscriber : (A) creating a standby application for certification of a new key pair ;
(B) digitally signing the standby application with a private key and then destroying the private key ;
(C) including electronic signals representing the public key (operable to create fingerprint data) corresponding to the private key in a transactional certificate valid only for the standby application and forwarding the transactional certificate to the certification authority ;
and , by the certification authority , (D) keeping electronic signals representing the transactional certificate ;
and subsequently , (E) the subscriber sending electronic signals representing the standby application to the certification authority ;
(F) the certification authority verifying the digital signature on the application by reference to the transactional certificate ;
and then (G) issuing electronic signals representing a new time-based certificate listing the public key indicated in the standby application .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data (server request) relating to hardware or software present within the client computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data (server request) input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US5903882A
CLAIM 27
. A method of managing reliance in an electronic transaction system in which subscribers have digital time-based certificates issued by certification authorities , the method comprising the steps of , by a relying party : receiving electronic signals representing a transaction from a subscriber , the transaction including information regarding at least one time-based certificate of that subscriber ;
creating a message based on certificate information from the transaction , the message specifying an amount of the transaction upon which the relying party intends to rely ;
and sending electronic signals representing the message to a reliance server request (fingerprint data includes data) ing a guarantee for the amount of the transaction upon which the relying party intends to rely .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH10149446A

Filed: 1996-11-20     Issued: 1998-06-02

指紋照合装置、指紋照合システム及び指紋照合方法

(Original Assignee) Digital Stream:Kk; Mitsubishi Electric Corp; 三菱電機株式会社; 株式会社デジタルストリーム     

Tetsuji Aoyanagi, Hidekazu Funatsu, Kazuo Hisama, Hiroshi Ito, Yasuhiko Nitta, Yoshikazu Nitta, Atsushi Ota, Akira Sasajima, Junya Tanaka, Kenichi Tanaka, 和生 久間, 博 井藤, 淳 太田, 嘉一 新田, 泰彦 新田, 健一 田中, 淳也 田中, 晃 笹島, 英一 船津, 哲次 青柳
US7137140B2
CLAIM 1
. A network system (処理回路と) comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (行うこと) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
JPH10149446A
CLAIM 1
【請求項1】 指紋検出部から取り込まれた画像情報を 特徴抽出するデータ処理回路と (network system) 、該データ処理回路で処 理された特徴量と記憶装置内に記憶され予め特徴抽出さ れたデータとを比較する比較器とを備えたことを特徴と する指紋照合装置。

JPH10149446A
CLAIM 17
【請求項17】 携帯端末を介したICカードと外部指 紋情報管理場所との情報の送受信を暗号化して行うこと (second computer arrangement storing data) を特徴とする請求項16に記載の指紋照合方法。

US7137140B2
CLAIM 11
. A client computer (指紋データ) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 12
. The client computer (指紋データ) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 13
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 14
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 15
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (指紋データ) over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (指紋データ) .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (指紋データ) , or to software present within the client computer .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (指紋データ) .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (指紋データ) .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (指紋データ) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (指紋データ) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 25
. A method of operating a network system (処理回路と) comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
JPH10149446A
CLAIM 1
【請求項1】 指紋検出部から取り込まれた画像情報を 特徴抽出するデータ処理回路と (network system) 、該データ処理回路で処 理された特徴量と記憶装置内に記憶され予め特徴抽出さ れたデータとを比較する比較器とを備えたことを特徴と する指紋照合装置。

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (指紋データ) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (指紋データ) arrangement .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (指紋データ) arrangement .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (指紋データ) arrangement .
JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。

US7137140B2
CLAIM 37
. A network system (処理回路と) comprising a client computer (指紋データ) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10149446A
CLAIM 1
【請求項1】 指紋検出部から取り込まれた画像情報を 特徴抽出するデータ処理回路と (network system) 、該データ処理回路で処 理された特徴量と記憶装置内に記憶され予め特徴抽出さ れたデータとを比較する比較器とを備えたことを特徴と する指紋照合装置。

JPH10149446A
CLAIM 16
【請求項16】 指紋検出部を備えたICカードにより 指紋情報を抽出する第一のステップ、前記抽出した指紋 情報を携帯端末を介して外部指紋情報管理場所に送信す る第二のステップ、前記外部指紋情報管理場所に前記抽 出した指紋情報をと指紋データ (client computer) の照合を行う第三のステ ップ、データ照合の結果を携帯端末を介してICカード に送信する第四のステップを備えたことを特徴とする指 紋照合方法。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0778512A2

Filed: 1996-11-14     Issued: 1997-06-11

System and method for managing try-and-buy usage of application programs

(Original Assignee) Sun Microsystems Inc     (Current Assignee) Sun Microsystems Inc

John R. Rose
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software (computer system, n information, public key) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system, n information, public key) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system, n information, public key) includes data which identifies components of the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system, n information, public key) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system, n information, public key) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system, n information, public key) when executed by the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system, n information, public key) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, n information, public key) has been stored .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system, n information, public key) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system, n information, public key) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, n information, public key) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, n information, public key) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 11
. A client computer (client computer) connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system, n information, public key) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system, n information, public key) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 12
. The client computer (client computer) of claim 11 , wherein the fingerprint data (computer system, n information, public key) includes data which uniquely identifies components of the client computer .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 13
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, n information, public key) includes data relating to hardware present within the client computer .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 14
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, n information, public key) includes data relating to software present within the client computer .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 15
. The client computer (client computer) of claim 12 , wherein the fingerprint data (computer system, n information, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, n information, public key) when executed by the client computer .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (client computer) over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software (computer system, n information, public key) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system, n information, public key) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system, n information, public key) includes data which uniquely identifies components of the client computer (client computer) .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system, n information, public key) includes data relating to hardware present within the client computer (client computer) , or to software present within the client computer .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system, n information, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, n information, public key) when executed by the client computer (client computer) .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system, n information, public key) has been stored .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system, n information, public key) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (client computer) .
EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system, n information, public key) for comparison with fingerprint data received from the client computer (client computer) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system, n information, public key) , wherein the vendor computer is programmed to : receive a request for data from the client computer (client computer) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system, n information, public key) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system, n information, public key) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system, n information, public key) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system, n information, public key) includes data which identifies components of the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system, n information, public key) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system, n information, public key) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system, n information, public key) .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system, n information, public key) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system, n information, public key) has been stored .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system, n information, public key) traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network (computer network) , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system, n information, public key) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (client computer) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system, n information, public key) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system, n information, public key) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system, n information, public key) is operable to create fingerprint data (computer system, n information, public key) which includes data uniquely identifying components of the client computer (client computer) arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system, n information, public key) includes data relating to hardware or software present within the client computer (client computer) arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system, n information, public key) includes data input by a user in response to a prompt provided by the fingerprint software (computer system, n information, public key) when executed by the client computer (client computer) arrangement .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .

US7137140B2
CLAIM 37
. A network system comprising a client computer (client computer) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system, n information, public key) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system, n information, public key) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0778512A2
CLAIM 1
A method for managing usage of an application program by a user on a distributed computer system (fingerprint data, fingerprint software, operable to create fingerprint data) , said application program being initially stored as a stored version of said application program on a server coupled to said distributed computer system , said method comprising the steps of : recognizing a user request to access said application program ;
determining whether predetermined access conditions are satisfied ;
transmitting a transmission version of said application program to a computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
verifying prior to execution of said program that said user is currently entitled to execute said received application program ;
and generating an executable version of said application program from said transmission version only if said verification is affirmative .

EP0778512A2
CLAIM 7
The method in Claim 6 , wherein    said transmission version of said application program is encrypted with a public key (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said user , said decryption is performed with a corresponding private key , and said user associated public key and corresponding private key are generated by said application builder module .

EP0778512A2
CLAIM 8
A program usage management system for managing usage of an application program by a user associated with a client computer (client computer) on a distributed computer network , said system comprising : a server coupled to said distributed computer system and having memory storage for storing said application program ;
a controller coupled to said client computer for recognizing a user request to access said application program and for determining whether predetermined program access conditions associated with said application program are satisfied by said client computer ;
a program file formatter for generating a transmission version of said program file that incorporates identification information (fingerprint data, fingerprint software, operable to create fingerprint data) associated with said client and a version of said application program that is at least partially encrypted , said program file formatter responsive to said controller to generate said transmission version only when said access conditions are satisfied ;
a transmitter for transmitting said transmission version of said application program to said client computer associated with said user for receipt and storage only when said access conditions have been satisfied ;
a license verifier for verifying prior to execution of said application program by said client computer that the user associated with said client computer is currently entitled to execute said application program ;
and a program decoder coupled to said client computer for generating a decoded machine executable version of said application program from said transmission version of said application program only if said license verifier verifies that the user associated with said client computer is currently entitled to execute said application program .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH10143357A

Filed: 1996-11-11     Issued: 1998-05-29

ソフトウェア管理装置

(Original Assignee) Hitachi Ltd; 株式会社日立製作所     

Motoaki Hirabayashi, Makoto Kitagawa, Satoshi Matsumoto, Takuya Shimakawa, 誠 北川, 卓也 島川, 平林  元明, 智 松本
US7137140B2
CLAIM 11
. A client computer (サーバ) connectable to a server computer arrangement (ネットワーク, クライアント) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 12
. The client computer (サーバ) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 13
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 14
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 15
. The client computer (サーバ) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 16
. A server computer arrangement (ネットワーク, クライアント) connectable to a client computer (サーバ) over a computer network , the server computer arrangement storing data (ネットワーク, クライアント) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 17
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (サーバ) .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 18
. The server computer arrangement (ネットワーク, クライアント) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (サーバ) , or to software present within the client computer .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 19
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (サーバ) .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 20
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバからクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 21
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバからクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 22
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (サーバ) .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 23
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (サーバ) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 24
. The server computer arrangement (ネットワーク, クライアント) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (サーバ) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (ネットワーク, クライアント) connected to a client computer (サーバ) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
JPH10143357A
CLAIM 1
【請求項1】 ネットワーク (server computer arrangement storing data, server computer arrangement) を介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアント (server computer arrangement storing data, server computer arrangement) にインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (サーバ) arrangement .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (サーバ) arrangement .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (サーバ) arrangement .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。

US7137140B2
CLAIM 37
. A network system comprising a client computer (サーバ) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH10143357A
CLAIM 1
【請求項1】 ネットワークを介してサーバ (client computer, client computer arrangement) からクライ アントにインストールされるソフトウェアを管理するソ フトウェア管理装置において、 前記サーバは、ソフトウェアのインストールの履歴を示 す情報を格納する履歴管理テーブルと、ソフトウェアの ライセンス数を示す情報を格納するライセンス数管理テ ーブルと、前記クライアントにインストールするソフト ウェアをソフトウェア保管部に保管するソフトウェア管 理部と、前記ソフトウェア保管部に保管されたソフトウ ェアのインストールの履歴を示す情報とライセンス数を 示す情報を前記履歴管理テーブル及びライセンス数管理 テーブルに登録するテーブル管理部と、前記ソフトウェ ア保管部に保管されたソフトウェアを前記クライアント に送信するソフトウェア送信部とを備え、 前記クライアントは、前記サーバに保管されたソフトウ ェアをインストールするかどうか判定するソフトウェア 管理部と、前記サーバから送信されたソフトウェアを受 信してソフトウェア格納部に格納するソフトウェア受信 部と、前記ソフトウェア格納部に格納されているソフト ウェアを示す情報を管理テーブルに登録するテーブル管 理部とを備えることを特徴とするソフトウェア管理装 置。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US6029150A

Filed: 1996-10-04     Issued: 2000-02-22

Payment and transactions in electronic commerce system

(Original Assignee) Certco LLC     (Current Assignee) Certco LLC

David William Kravitz
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (received portion) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (received portion) includes data which identifies components of the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (received portion) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (received portion) further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (received portion) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (received portion) has been stored .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (received portion) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (received portion) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (received portion) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (received portion) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (received portion) includes data which uniquely identifies components of the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (received portion) includes data relating to hardware present within the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (received portion) includes data relating to software present within the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (received portion) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (received portion) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (received portion) includes data which uniquely identifies components of the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (received portion) includes data relating to hardware present within the client computer , or to software present within the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (received portion) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (received portion) has been stored .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (received portion) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (received portion) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (received portion) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (received portion) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (received portion) includes data which identifies components of the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (received portion) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer to provide further data to be included in the fingerprint data (received portion) .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (received portion) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (received portion) has been stored .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (received portion) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (received portion) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (received portion) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (received portion) which includes data uniquely identifying components of the client computer arrangement .
US6029150A
CLAIM 4
. A method as in claim 2 wherein the secret shared between the customer and the agent is modified based on information (operable to create fingerprint data) generated by the customer in a previous transaction with the agent .

US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (received portion) includes data relating to hardware or software present within the client computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (received portion) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (received portion) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US6029150A
CLAIM 17
. A method as in claim 1 further comprising the merchant verifying the validity of the received portion (fingerprint data, receive fingerprint data, fingerprint data includes data) of the payment advice message prior to providing the goods to the customer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5956404A

Filed: 1996-09-30     Issued: 1999-09-21

Digital signature with auditing bits

(Original Assignee) Counterpane Internet Security Inc     (Current Assignee) BT Americas Inc

Bruce Schneier, John Kelsey
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software application) within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5956404A
CLAIM 16
. The method of claim 1 where at least one of said modules is a secure software application (hardware present) .

US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (hash chain) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5956404A
CLAIM 1
. A method for performing a cryptographically assured electronic transaction requested by a user module , and providing multiple independent audit trails therefor , comprising the steps performed by an application module of : (a) cryptographically interlocking with a user module ;
(b) receiving , from said user module , a cryptographically verifiable transaction request ;
(c) cryptographically verifying said received transaction request ;
(d) electronically performing said transaction ;
(e) logging said performed transaction as part of a digitally signed hash chain (verification signal) including at least one previously performed transaction , to provide a first cryptographically assured audit trail of said transaction ;
(f) cryptographically interlocking with an auditing module separate from said application module ;
and (g) transmitting said hash chain to said auditing module , to provide thereat a second cryptographically assured audit trail of said transaction , independent of said first audit trail in said application module .

US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (software application) within the client computer .
US5956404A
CLAIM 16
. The method of claim 1 where at least one of said modules is a secure software application (hardware present) .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (software application) within the client computer , or to software present within the client computer .
US5956404A
CLAIM 16
. The method of claim 1 where at least one of said modules is a secure software application (hardware present) .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (hash chain) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5956404A
CLAIM 1
. A method for performing a cryptographically assured electronic transaction requested by a user module , and providing multiple independent audit trails therefor , comprising the steps performed by an application module of : (a) cryptographically interlocking with a user module ;
(b) receiving , from said user module , a cryptographically verifiable transaction request ;
(c) cryptographically verifying said received transaction request ;
(d) electronically performing said transaction ;
(e) logging said performed transaction as part of a digitally signed hash chain (verification signal) including at least one previously performed transaction , to provide a first cryptographically assured audit trail of said transaction ;
(f) cryptographically interlocking with an auditing module separate from said application module ;
and (g) transmitting said hash chain to said auditing module , to provide thereat a second cryptographically assured audit trail of said transaction , independent of said first audit trail in said application module .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software application) within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5956404A
CLAIM 16
. The method of claim 1 where at least one of said modules is a secure software application (hardware present) .

US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5956404A
CLAIM 20
. The application module of claim 19 wherein said means (first computer) for reconciling includes : (i) means for receiving , from said user module , a log of transactions conducted thereby ;
(ii) means for cryptographically verifying that said received log is proper ;
and (iii) means for transmitting , to said user module , a verified balance of said user' ;
s account balance .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (hash chain) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5956404A
CLAIM 1
. A method for performing a cryptographically assured electronic transaction requested by a user module , and providing multiple independent audit trails therefor , comprising the steps performed by an application module of : (a) cryptographically interlocking with a user module ;
(b) receiving , from said user module , a cryptographically verifiable transaction request ;
(c) cryptographically verifying said received transaction request ;
(d) electronically performing said transaction ;
(e) logging said performed transaction as part of a digitally signed hash chain (verification signal) including at least one previously performed transaction , to provide a first cryptographically assured audit trail of said transaction ;
(f) cryptographically interlocking with an auditing module separate from said application module ;
and (g) transmitting said hash chain to said auditing module , to provide thereat a second cryptographically assured audit trail of said transaction , independent of said first audit trail in said application module .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH1040098A

Filed: 1996-07-19     Issued: 1998-02-13

ソフトウェア管理システム

(Original Assignee) N T T Data Tsushin Kk; エヌ・ティ・ティ・データ通信株式会社     

Katsunao Indo, 克尚 引頭
US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (ネットワーク) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JPH1040098A
CLAIM 7
【請求項7】ソフトウェアを記録媒体により保管し、配 布に供するファイル配布サーバ手段と、 前記ファイル配布サーバ手段にネットワーク (server computer arrangement storing data) により結合 された複数のクライアント端末手段と、 前記複数のクライアント端末手段の各々より、ソフトウ ェアの導入希望の決裁文書を受けて、ネットワーク上の 決裁権者端末に回覧させ、決裁させる決裁サーバ手段 と、 前記決裁サーバ手段の決裁結果に基づき、前記ファイル 配布サーバ手段に保管されているソフトウェアを、現実 の組織に対応する仮想的な電子棚に対応付けて管理する 電子棚手段と、 前記電子棚手段による電子棚におけるソフトウェアを、 該ソフトウェアのライセンスが使用されていないときに のみ、前記複数のクライアント端末手段及び該クライア ント端末手段が所属する組織に対応する一連の電子棚の 間で移動可能とし、且つ前記電子棚においてソフトウェ アが移動した際には、移動先及び移動元の電子棚の情報 を移動元及び移動先の電子棚から把握できるようにする とともに、該クライアント端末手段に対応する電子棚に 未使用のライセンスに係るソフトウェアが存在するとき にのみ該ソフトウェアの当該クライアント端末手段ヘの インストールを許容し、インストールによりそのソフト ウェアのライセンスが使用されたことを前記電子棚に認 識させる棚処理手段と、 を具備することを特徴とするソフトウェア管理システ ム。

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (手段と) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
JPH1040098A
CLAIM 1
【請求項1】ソフトウェアを記録媒体により保管し、配 布に供するファイル配布サーバ手段と (second computer arrangement transmits executable fingerprint software) 、 前記ファイル配布サーバ手段に結合された複数のクライ アント端末手段と、 前記ファイル配布サーバ手段に保管されたソフトウェア を、現実の組織に対応する仮想的な電子棚に対応付けて 管理する電子棚手段と、 前記電子棚手段による電子棚におけるソフトウェアを、 該ソフトウェアのライセンスが使用されていないときに のみ、前記複数のクライアント端末手段及び該クライア ント端末手段が所属する組織に対応する一連の電子棚の 間で移動可能とし、且つ前記電子棚においてソフトウェ アが移動した際には、移動先及び移動元の電子棚の情報 を移動元及び移動先の電子棚から把握できるようにする とともに、該クライアント端末手段に対応する電子棚に 未使用のライセンスに係るソフトウェアが存在するとき にのみ該ソフトウェアの当該クライアント端末手段ヘの インストールを許容し、インストールによりそのソフト ウェアのライセンスが使用されたことを前記電子棚に認 識させる棚処理手段と、 を具備することを特徴とするソフトウェア管理システ ム。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0752663A1

Filed: 1996-07-02     Issued: 1997-01-08

Copyright control system

(Original Assignee) Mitsubishi Corp; Mitsubishi Electric Corp     (Current Assignee) Mitsubishi Corp ; Mitsubishi Electric Corp

Hidetoshi c/o Mitsubishi Denki K.K. Kambe, Atsuhiro c/o Mitsubishi Denki K.K. Yamagishi, Makoto Saito
US7137140B2
CLAIM 1
. A network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said sub) arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference in identifying the first computer arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said sub) arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said sub) to provide further data to be included in the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference to identify the first computer arrangement .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said sub) arrangement in accordance with the result of the comparison .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub (first computer) -data bus (23) .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0752663A1
CLAIM 7
The copyright control system according to claim 6 , further comprising an auxiliary memory (3 , 6) , a network connection unit (5) and a sub-data bus (23) coupled to said auxiliary memory (3 , 6) and said network (server computer arrangement, server computer arrangement storing data) connection unit (5) , said decryption means (11) or said encryption means (11) being coupled to said sub-data bus (23) .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5825884A

Filed: 1996-07-01     Issued: 1998-10-20

Method and apparatus for operating a transactional server in a proprietary database environment

(Original Assignee) Thomson Consumer Electronics Inc     (Current Assignee) OpenTV Inc

Joel Walter Zdepski, Howard Geza Page
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (server public key) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5825884A
CLAIM 4
. The transactional server system according to claim 1 , wherein the subscriber platform includes a database server public key (vendor computer) and is configured to generate the encrypted identification with the database server public key .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (server public key) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5825884A
CLAIM 4
. The transactional server system according to claim 1 , wherein the subscriber platform includes a database server public key (vendor computer) and is configured to generate the encrypted identification with the database server public key .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US5825884A
CLAIM 10
. A method of operating a transactional processor for requesting information in an interactive environment comprising the steps : transferring an information (operable to create fingerprint data) request having an identification and requested data to a transaction server ;
transferring the information request to a database server ;
verifying the information request to validate originality of the information request is indeed a subscriber request ;
retrieving subscriber information corresponding to the identification ;
transferring the subscriber information to the transaction server ;
and transferring the subscriber information and the requested data to an application processor which provides the requested data to at least one subscriber based on the subscriber information .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (server public key) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5825884A
CLAIM 4
. The transactional server system according to claim 1 , wherein the subscriber platform includes a database server public key (vendor computer) and is configured to generate the encrypted identification with the database server public key .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5862327A

Filed: 1996-06-10     Issued: 1999-01-19

Activity based long-lived transaction system

(Original Assignee) Tactica Corp     (Current Assignee) TRANSAGA SOFTWARE Inc ; Tactica Corp

Eng Kee Kwang, Suresh Kumar
US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (transactional processing, object code) within the first computer arrangement .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (data input) by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
US5862327A
CLAIM 2
. A software system as claimed in claim 1 wherein said client software includes a forms engine for data input (data input) to said second script engine .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (business application) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5862327A
CLAIM 4
. A software system as set forth in claim 1 or 2 wherein said client software includes an agent frame web for communicating a business application (verification computer) to said communication manager .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data relating to software present (transactional processing, object code) within the client computer .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (data input) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5862327A
CLAIM 2
. A software system as claimed in claim 1 wherein said client software includes a forms engine for data input (data input) to said second script engine .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present (transactional processing, object code) within the client computer .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (data input) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5862327A
CLAIM 2
. A software system as claimed in claim 1 wherein said client software includes a forms engine for data input (data input) to said second script engine .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (business application) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5862327A
CLAIM 4
. A software system as set forth in claim 1 or 2 wherein said client software includes an agent frame web for communicating a business application (verification computer) to said communication manager .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement , or to software present (transactional processing, object code) within the first computer arrangement .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 33
. A data storage medium comprising software (transactional processing, object code) , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present (transactional processing, object code) within the client computer arrangement .
US5862327A
CLAIM 1
. A client-server connectivity software system for transactional processing (software present, data storage medium comprising software) between enterprise databases and remote access users comprising : A . server software comprising : i . at least one activity trigger for initiating a transaction ;
ii . a trigger manager for evaluating an activity trigger ;
iii . an activity scheduler for scheduling and managing a transaction activated by said trigger manager ;
iv . a predefined set of activities selected by said activity scheduler and in remote communication with a client administrator ;
v . a first script engine for translating preselected activities ;
vi . a system register for managing a users view of activities for controlling access to at least one enterprise database ;
and vii . a security manager for allowing communication between said system register and client administrator ;
B . client software for at least one remote access connection comprising : i . a client manager for communication with said system register , security manager and predefined activities ;
ii . a communication manager for receiving and transmitting transactions from and to a mailbox to said system register ;
iii . a client system register in communication with said client manager ;
iv . a client security manager in communication with said client manager and said client system register ;
v . a database manager for accessing client or third party databases in selective communication with said system register ;
and vi . a second script engine for creating client transactions data for transmission to said system register .

US5862327A
CLAIM 9
. A software platform for developing long-lived transactions between occasionally connected client and server computers comprising : A . a system resident upon said client and said server for managing communication between said client and server ;
said system including a script for writing object programs executable on said client and server ;
B . at least one activity object having an object code (software present, data storage medium comprising software) executable in part on said client and said server ;
said activity having at least one of a prologue , extraction , task assignment , task , data update and epilogue . C . means for scripting an activity and for defining data subsetting of a database for extraction and updating by said activity .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input (data input) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US5862327A
CLAIM 2
. A software system as claimed in claim 1 wherein said client software includes a forms engine for data input (data input) to said second script engine .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (business application) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5862327A
CLAIM 4
. A software system as set forth in claim 1 or 2 wherein said client software includes an agent frame web for communicating a business application (verification computer) to said communication manager .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5623637A

Filed: 1996-05-17     Issued: 1997-04-22

Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys

(Original Assignee) TELEQUIP CORP     (Current Assignee) HELIOSTAR LLC

Michael F. Jones, Arthur Zachai
US7137140B2
CLAIM 1
. A network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint (program executable) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory (second computer arrangement storing data) card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said sub) arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference in identifying the first computer arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said sub) arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (program executable) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (program executable) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said sub) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (program executable) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said sub) to provide further data to be included in the fingerprint data .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference to identify the first computer arrangement .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said sub) arrangement in accordance with the result of the comparison .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said sub (first computer) storage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 33
. A data storage medium comprising software (memory card) , the software being executable by a server computer arrangement connected to a client computer arrangement (data storage means) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (program executable) software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5623637A
CLAIM 1
. A removable memory card (data storage medium comprising software) including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said substorage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means (client computer arrangement) in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (data storage means) .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said substorage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means (client computer arrangement) in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (data storage means) .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said substorage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means (client computer arrangement) in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (data storage means) .
US5623637A
CLAIM 1
. A removable memory card including external interface terminals for establishing data , address , control and power pathways between said card and corresponding socket terminals of a host computer , said memory card comprising : a smartcard integrated circuit including a local processor and a substorage memory unit for storing a first password value and an encryption key value , a non-volatile data storage memory , gating means having a control input , said gating means being connected to establish a data pathway between said interface terminals and said data storage memory only when an authorization signal is applied to said control input , and card lock logic means coupled to said smartcard integrated circuit for receiving a second password value from said host computer via said interface terminals , said card lock logic means including : means for applying said authorization signal to said control input of said gating means only when said second password value bears a predetermined relation to said first password value stored in said substorage memory of said smartcard integrated circuit , means for encrypting data transferred to said data storage memory via said gating means by combining data from said interface terminals with said encryption key value from said smartcard integrated circuit , means for decrypting previously encrypted data transferred from said data storage means (client computer arrangement) in response to said authorization signal by combining said encrypted data with said encryption key value stored in said substorage memory of said smartcard integrated circuit , and means for preventing the transfer of said encryption key value from said substorage memory of said smartcard integrated circuit when said second password value does not bear said predetermined relation to said first password value .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (program executable) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5623637A
CLAIM 3
. A removable personal computer memory card for use with a connected personal computer , said card comprising , in combination : a plurality of external data terminals for establishing a data pathway between said card and said personal computer , plurality of external address terminals for establishing an address pathway between said card and said personal computer , a non-volatile data memory having a data port and an address port , circuit means connected to said address terminals for applying address signals received from said personal computer via said address pathway to enable the transfer of information to or from selected locations in said data memory via said data port , encryption means connected between said external data terminals and said data port for converting data received from said personal computer via said data pathway into encrypted data applied to said data port for storage in said selected locations in said data memory , said encryption means converting data in response to and in accordance with an encryption key value , decryption means connected between said external data terminals and said data port for converting data transferred from said selected locations in said data memory into unencrypted data and for transferring said unencrypted data to said external data terminals , said decryption means converting data into said unencrypted data in response to and in accordance with said encryption key value , a smartcard integrated circuit including a local processor and a secure substorage memory unit for storing a predetermined authorization value and said encryption key value , first control means for accepting a password value from said personal computer and transferring said password value to said smartcard integrated circuit , and means including a program executable (executable fingerprint, executable fingerprint software, transmit executable fingerprint software) by said local processor in said smartcard integrated circuit for comparing said password value with said authorization value and for transferring said encryption key value to said decryption means to enable said decryption means only when said password value and said authorization value have a predetermined relationship to one another .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9636934A1

Filed: 1996-05-17     Issued: 1996-11-21

Tokenless identification system for authorization of electronic transactions and electronic transmissions

(Original Assignee) Smart Touch, L.L.C.     

Ned Hoffman, David F. Pare, Jonathan A. Lee
US7137140B2
CLAIM 1
. A network system (network system) comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which identifies components of the first computer (one second, said means) arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the first computer arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) further includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the first computer (one second, said means) arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference in identifying the first computer arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (one second, said means) arrangement .
WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (hardware component, operating system, one computer, computer system, biometric input) for comparison with fingerprint data received from the first computer (one second, said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) , wherein the vendor computer is programmed to : receive a request for data from the first computer (one second, said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 11
. A client computer (personal computers, group X) connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 12
. The client computer (personal computers, group X) of claim 11 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which uniquely identifies components of the client computer .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 13
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the client computer .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 14
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 15
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (personal computers, group X) over a computer network (computer network) , the server computer arrangement storing data (said output) and executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

WO9636934A1
CLAIM 36
. The apparatus of claim 1 wherein said output (server computer arrangement storing data) means is selerted from the group of an X . 25 network , ATM network , Telephone network , Internet network , cable television network .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which uniquely identifies components of the client computer (personal computers, group X) .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the client computer (personal computers, group X) , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer (personal computers, group X) .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (personal computers, group X) .
WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (hardware component, operating system, one computer, computer system, biometric input) for comparison with fingerprint data received from the client computer (personal computers, group X) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) , wherein the vendor computer is programmed to : receive a request for data from the client computer (personal computers, group X) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 25
. A method of operating a network system (network system) comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which identifies components of the first computer (one second, said means) arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the first computer arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) prompts a user of the first computer (one second, said means) to provide further data to be included in the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) is stored in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference to identify the first computer arrangement .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (hardware component, operating system, one computer, computer system, biometric input) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (one second, said means) arrangement in accordance with the result of the comparison .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (personal computers, group X) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) is operable to create fingerprint data (hardware component, operating system, one computer, computer system, biometric input) which includes data uniquely identifying components of the client computer (personal computers, group X) arrangement .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware or software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer (personal computers, group X) arrangement .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer (personal computers, group X) arrangement .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 37
. A network system (network system) comprising a client computer (personal computers, group X) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9636934A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

WO9636934A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

WO9636934A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

WO9636934A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

WO9636934A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network system (network system) ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
GB2312040A

Filed: 1996-04-13     Issued: 1997-10-15

A computer mouse

(Original Assignee) Xerox Corp     (Current Assignee) Xerox Corp

Jamieson Crawford
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer (storing code, stored code) arrangement connected by a computer network (storing code, stored code) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (deny access) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

GB2312040A
CLAIM 6
. The mouse of any one of claims 1 to 5 wherein said memory (second computer arrangement storing data) is a non-volatile memory , and wherein the code of an authorised user can be changed only in response to successful verification or recognition of the biometric feature , or in response to the entry of a password .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (deny access) includes data which identifies components of the first computer (said means) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (deny access) includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (deny access) further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (storing code, stored code) arrangement is programmed to store the fingerprint data (deny access) in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (storing code, stored code) arrangement is programmed to provide a message confirming that the fingerprint data (deny access) has been stored .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (storing code, stored code) arrangement is programmed to store , with the fingerprint data (deny access) , the route by which the fingerprint data traveled across the computer network (storing code, stored code) , including details of any servers through which the fingerprint data passed .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (storing code, stored code) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (storing code, stored code) arrangement contains stored fingerprint data (deny access) for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (storing code, stored code) arrangement comprises a vendor computer and a verification computer (storing code, stored code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (deny access) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 11
. A client computer (storing code, stored code) connectable to a server computer arrangement (storing code, stored code) over a computer network (storing code, stored code) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 12
. The client computer (storing code, stored code) of claim 11 , wherein the fingerprint data (deny access) includes data which uniquely identifies components of the client computer .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 13
. The client computer (storing code, stored code) of claim 12 , wherein the fingerprint data (deny access) includes data relating to hardware present within the client computer .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 14
. The client computer (storing code, stored code) of claim 12 , wherein the fingerprint data (deny access) includes data relating to software present within the client computer .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 15
. The client computer (storing code, stored code) of claim 12 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 16
. A server computer arrangement (storing code, stored code) connectable to a client computer (storing code, stored code) over a computer network (storing code, stored code) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 17
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the fingerprint data (deny access) includes data which uniquely identifies components of the client computer (storing code, stored code) .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 18
. The server computer arrangement (storing code, stored code) of claim 17 , wherein the fingerprint data (deny access) includes data relating to hardware present within the client computer (storing code, stored code) , or to software present within the client computer .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 19
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (storing code, stored code) .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 20
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (deny access) has been stored .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 21
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (deny access) , the route by which the fingerprint data traveled across the computer network (storing code, stored code) , including details of any servers through which the fingerprint data passed .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 22
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (storing code, stored code) .
GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 23
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the server computer arrangement contains stored fingerprint data (deny access) for comparison with fingerprint data received from the client computer (storing code, stored code) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 24
. The server computer arrangement (storing code, stored code) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (storing code, stored code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (storing code, stored code) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (deny access) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer (storing code, stored code) arrangement connected by a computer network (storing code, stored code) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (deny access) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (deny access) includes data which identifies components of the first computer (said means) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (deny access) includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data (deny access) .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (deny access) is stored in association with details of the data transferred from the second computer (storing code, stored code) arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (deny access) has been stored .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (deny access) traveled across the computer network (storing code, stored code) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (deny access) is stored by the second computer (storing code, stored code) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 2
. The mouse of claim I wherein said means (first computer) for verifying or recognising biometric features comprises fingerprint recognition means .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (storing code, stored code) connected to a client computer (storing code, stored code) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (deny access) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (deny access) which includes data uniquely identifying components of the client computer (storing code, stored code) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (deny access) includes data relating to hardware or software present within the client computer (storing code, stored code) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (storing code, stored code) arrangement .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .

US7137140B2
CLAIM 37
. A network system comprising a client computer (storing code, stored code) , a vendor computer and a verification computer (storing code, stored code) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
GB2312040A
CLAIM 1
. Mouse for operating a computer , the mouse including means for verifying or recognising biometric features of one or more users to permit or deny access (fingerprint data) to the computer .

GB2312040A
CLAIM 3
. The mouse of claim 1 or claim 2 wherein said means for verifying or recognising biometric features includes a sensor , recognition circuitry responsive to the sensor for providing electrical codes representing one or more biometric features of a user , a memory for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s representing said biometric features of one or more authorised users , and verification or recognition circuitry for comparing said electrical codes with said codes stored in memory .

GB2312040A
CLAIM 4
. The mouse of claim 3 including means for entering into the memory , during an initialisation operation , said codes of authorised users , and means for preventing changes to said stored code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) s other than by authorised users .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5615266A

Filed: 1996-01-11     Issued: 1997-03-25

Secure communication setup method

(Original Assignee) Motorola Solutions Inc     (Current Assignee) General Dynamics C4 Systems Inc

Barry N. Altschuler, Douglas A. Hardy, James A. Stephens, Joseph Kish, III
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (key exchange) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5615266A
CLAIM 4
. A method of engaging in a secure communication session as claimed in claim 3 wherein said obtaining a new traffic key step comprises the step of engaging in a public key exchange (vendor computer) to generate said new traffic key .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (key exchange) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5615266A
CLAIM 4
. A method of engaging in a secure communication session as claimed in claim 3 wherein said obtaining a new traffic key step comprises the step of engaging in a public key exchange (vendor computer) to generate said new traffic key .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US5615266A
CLAIM 4
. A method of engaging in a secure communication session as claimed in claim 3 wherein said obtaining a new traffic key step comprises the step of engaging in a public key (operable to create fingerprint data) exchange to generate said new traffic key .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (key exchange) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5615266A
CLAIM 4
. A method of engaging in a secure communication session as claimed in claim 3 wherein said obtaining a new traffic key step comprises the step of engaging in a public key exchange (vendor computer) to generate said new traffic key .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0715245A1

Filed: 1995-11-23     Issued: 1996-06-05

System for controlling the distribution and use of digital works

(Original Assignee) Xerox Corp     (Current Assignee) Contentguard Holdings Inc

Mark J. Stefik, Michalene M. Casey
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer (storing code) arrangement connected by a computer network (storing code) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (storing code) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference (different sets) in identifying the first computer arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets (future reference) of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (storing code) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (storing code) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (storing code) , including details of any servers through which the fingerprint data passed .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (storing code) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (storing code) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (storing code) arrangement comprises a vendor computer (secure transmission) and a verification computer (storing code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 7
The method as recited in Claim 6 wherein said step of a second repository initiating a request to access said digital work in said first repository is further comprised of the steps of : c1) said second repository initiating establishment of a trusted session with said first repository ;
c2) said first repository performing a set of registration transaction steps with said second repository , successful completion of said set of registration transaction steps indicating that said first repository is a trusted repository ;
c3) said second repository performing said set of registration transaction steps with said first repository , successful completion of said set of registration transaction steps indicating that said second repository is a trusted repository ;
c4) if said first repository and said second repository each successfully complete said set of registration steps , said first and second repository exchanging session encryption and decryption keys for secure transmission (vendor computer) of subsequent communications between said first and second repository ;
and c5) if said first repository or said second repository cannot successfully complete said set of registration transaction steps , terminating said session .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 11
. A client computer (storing code) connectable to a server computer arrangement (storing code) over a computer network (storing code) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 12
. The client computer (storing code) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 13
. The client computer (storing code) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 14
. The client computer (storing code) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 15
. The client computer (storing code) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 16
. A server computer arrangement (storing code) connectable to a client computer (storing code) over a computer network (storing code) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 17
. The server computer arrangement (storing code) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (storing code) .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 18
. The server computer arrangement (storing code) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (storing code) , or to software present within the client computer .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 19
. The server computer arrangement (storing code) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (storing code) .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 20
. The server computer arrangement (storing code) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 21
. The server computer arrangement (storing code) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (storing code) , including details of any servers through which the fingerprint data passed .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 22
. The server computer arrangement (storing code) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (storing code) .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 23
. The server computer arrangement (storing code) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (storing code) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 24
. The server computer arrangement (storing code) of claim 16 , wherein the server computer arrangement comprises a vendor computer (secure transmission) and a verification computer (storing code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (storing code) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0715245A1
CLAIM 7
The method as recited in Claim 6 wherein said step of a second repository initiating a request to access said digital work in said first repository is further comprised of the steps of : c1) said second repository initiating establishment of a trusted session with said first repository ;
c2) said first repository performing a set of registration transaction steps with said second repository , successful completion of said set of registration transaction steps indicating that said first repository is a trusted repository ;
c3) said second repository performing said set of registration transaction steps with said first repository , successful completion of said set of registration transaction steps indicating that said second repository is a trusted repository ;
c4) if said first repository and said second repository each successfully complete said set of registration steps , said first and second repository exchanging session encryption and decryption keys for secure transmission (vendor computer) of subsequent communications between said first and second repository ;
and c5) if said first repository or said second repository cannot successfully complete said set of registration transaction steps , terminating said session .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer (storing code) arrangement connected by a computer network (storing code) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (storing code) arrangement to the first computer (said means) arrangement , for future reference (different sets) to identify the first computer arrangement .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets (future reference) of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (storing code) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (storing code) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
EP0715245A1
CLAIM 3
The system as recited in Claim 1 wherein said means (first computer) for creating usage rights is further for the specification of different sets of usage rights to be attached to digital works when a corresponding usage right is exercised .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (storing code) connected to a client computer (storing code) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (access request) which includes data uniquely identifying components of the client computer (storing code) arrangement .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access request (operable to create fingerprint data) s to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (storing code) arrangement .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (storing code) arrangement .
EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .

US7137140B2
CLAIM 37
. A network system comprising a client computer (storing code) , a vendor computer (secure transmission) and a verification computer (storing code) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0715245A1
CLAIM 7
The method as recited in Claim 6 wherein said step of a second repository initiating a request to access said digital work in said first repository is further comprised of the steps of : c1) said second repository initiating establishment of a trusted session with said first repository ;
c2) said first repository performing a set of registration transaction steps with said second repository , successful completion of said set of registration transaction steps indicating that said first repository is a trusted repository ;
c3) said second repository performing said set of registration transaction steps with said first repository , successful completion of said set of registration transaction steps indicating that said second repository is a trusted repository ;
c4) if said first repository and said second repository each successfully complete said set of registration steps , said first and second repository exchanging session encryption and decryption keys for secure transmission (vendor computer) of subsequent communications between said first and second repository ;
and c5) if said first repository or said second repository cannot successfully complete said set of registration transaction steps , terminating said session .

EP0715245A1
CLAIM 8
A system for controlling distribution and use of digital works comprising : means for attaching usage rights to said digital work , said usage rights indicating how a recipient may use and and subsequently distribute said digital work ;
a communications medium for coupling repositories to enable distribution of digital works ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of repositories comprising : a storage means for storing digital works and their attached usage rights ;
a processor operating responsive to coded instructions ;
a memory means coupled to said processor for storing code (second computer, second computer arrangement, computer network, verification computer, client computer, server computer arrangement, client computer arrangement) d instruction to enable said processor to operate in a first server mode for processing access requests to digital works and for attaching usage rights to digital works when transmitted to another of said plurality of repositories , a second requester mode for initiating requests to access digital works , and a session initiation mode for establishing a trusted session with another of said plurality of repositories over said communications medium ;
a clock ;
a repository interface for coupling to said communications medium .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0715246A1

Filed: 1995-11-23     Issued: 1996-06-05

System for controlling the distribution and use of composite digital works

(Original Assignee) Xerox Corp     (Current Assignee) Contentguard Holdings Inc

Mark J. Stefik, Peter L. T. Pirolli, Daniel G. Bobrow
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement (said first part) and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (said first part) .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement (said first part) , or to software present within the first computer arrangement .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement (said first part) .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement (said first part) , for future reference in identifying the first computer arrangement .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement (said first part) .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement (said first part) , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement (said first part) ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement (said first part) and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (said first part) .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement (said first part) , or to software present within the first computer arrangement .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement (said first part) , for future reference to identify the first computer arrangement .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement (said first part) in accordance with the result of the comparison .
EP0715246A1
CLAIM 2
The method as recited in Claim 1 wherein said step of creating a composite digital work is further comprised of the steps of : a1) creating a first part of said digital work ;
a2) creating a first description block for said first part (first computer arrangement, first computer arrangement requests data) of said composite digital work ;
a3) obtaining an existing second part for said composite digital work , said second part of the digital work having a second description block ;
a4) combining said first part and said second part to form said composite digital work ;
and a5) creating a third description block for said composite digital work .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (second storage) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0715246A1
CLAIM 4
The method as recited in Claim 3 wherein said step of storing said description structure and said composite digital work in a repository is further comprised of the steps of storing said description structure in a first storage means and said composite digital work in a second storage (client computer arrangement) means .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (access request) which includes data uniquely identifying components of the client computer arrangement (second storage) .
EP0715246A1
CLAIM 4
The method as recited in Claim 3 wherein said step of storing said description structure and said composite digital work in a repository is further comprised of the steps of storing said description structure in a first storage means and said composite digital work in a second storage (client computer arrangement) means .

EP0715246A1
CLAIM 10
A system for controlling access to and usage of composite digital works , said composite digital work comprising a plurality of digital works , said system comprising : means for attaching usage rights to digital works , said usage rights indicating how a recipient of a digital work may use and subsequently distribute said digital work ;
means for creating a description structure for said composite digital work , said description structure comprising a description block for each digital work of said composite digital work , said description block comprising said usage rights for said digital work and addressing information for said digital work ;
a plurality of repositories for managing exchange of digital works based on usage rights attached to said digital works , each of said plurality of document repositories comprising a storage means for storing digital works , a processor having a first server mode of operation for processing access request (operable to create fingerprint data) s to said digital works and a second requester mode of operation for initiating requests to access digital works , a timekeeping means and a connection means ;
a rendering system for rendering of digital works , said rendering system comprising a rendering repository for secure receipt of composite digital works and a rendering device having means for converting digital signals to signals suitable for rendering of said digital works .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (second storage) .
EP0715246A1
CLAIM 4
The method as recited in Claim 3 wherein said step of storing said description structure and said composite digital work in a repository is further comprised of the steps of storing said description structure in a first storage means and said composite digital work in a second storage (client computer arrangement) means .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (second storage) .
EP0715246A1
CLAIM 4
The method as recited in Claim 3 wherein said step of storing said description structure and said composite digital work in a repository is further comprised of the steps of storing said description structure in a first storage means and said composite digital work in a second storage (client computer arrangement) means .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
WO9613013A1

Filed: 1995-10-24     Issued: 1996-05-02

Network sales system

(Original Assignee) Open Market, Inc.     

Andrew C. Payne, Lawrence C. Stewart, David J. Mackie
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (message match) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9613013A1
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .

WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (one computer) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (message match) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9613013A1
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .

WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (one computer) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
WO9613013A1
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (one computer) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
WO9613013A1
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information (operable to create fingerprint data) contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (message match) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (one computer) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
WO9613013A1
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

WO9613013A1
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH0969044A

Filed: 1995-08-31     Issued: 1997-03-11

ライセンシー通知システム

(Original Assignee) Fujitsu Ltd; 富士通株式会社     

Takayuki Hasebe, Naoya Torii, 高行 長谷部, 直哉 鳥居
US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data (の要求) be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (手段と) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
JPH0969044A
CLAIM 1
【請求項1】 実行不可能な状態でユーザに提供された ソフトウェアにつき、その代金支払いを条件にソフトウ ェア販売者からユーザへライセンス情報を通知し、ユー ザ端末にて前記ライセンス情報により前記ソフトウェア を実行可能な状態に変換して、インストールするソフト ウェアの販売方式において、 前記ライセンス情報にユーザを特定するユーザ識別情報 を一体化して通知し、さらに、 ソフトウェアのインストールにあたり、 前記販売者から受け取ったライセンス情報の内容に応じ て前記ソフトウェアを実行可能な状態に変換する変換手 段と、 インストール時にライセンス情報からユーザ識別情報を 読み出し、前記ソフトウェアの実行開始時にそのソフト ウェアが参照するライセンスファイルに、前記ユーザ識 別情報を格納するライセンスファイル書込み手段と (second computer arrangement transmits executable fingerprint software) 、 を備えるとともに、 インストール後のソフトウェアの起動時に、前記ライセ ンスファイルを参照してライセンスファイルに格納され ているユーザ識別情報をユーザに通知することを特徴と するライセンシー通知システム。

JPH0969044A
CLAIM 6
【請求項6】 前記販売方式は、ユーザに提供されたソ フトウェアの代金支払いを条件にユーザ端末へライセン ス情報をソフトウェア販売者の管理センタから通信にて 通知し、ユーザ端末にて前記ライセンス情報により前記 ソフトウェアを実行可能状態に変換してインストールす るソフトウェアの販売方式であり、 前記ユーザ端末は、 ソフトウェアを実行可能な状態にするために必要なライ センス情報を前記管理センタに要求する要求手段を有す る一方、 前記管理センタは、ユーザ端末の要求 (first computer arrangement requests data) 手段によりライセ ンス情報の要求がなされたとき、前記ライセンス情報に ユーザ端末でのソフトウェア使用許諾者を特定するため のユーザ識別情報を一体化して、前記ユーザ端末に通知 するライセンス情報作成・通知手段を有する、 ことを特徴とする請求項1または請求項2記載のライセ ンシー通知システム。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5721779A

Filed: 1995-08-28     Issued: 1998-02-24

Apparatus and methods for verifying the identity of a party

(Original Assignee) Funk Software Inc     (Current Assignee) Juniper Networks Inc

Paul Funk
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5721779A
CLAIM 1
. Digital logic apparatus for verifying a party , comprising a memory element for storing an authentication value representative of a password encoded by operation of a one-way commutative function of a base signal representative of a numeric value , a number generator for generating a number signal , a processor element coupled to said number generator and to said memory (second computer arrangement storing data) element for generating a key signal representative of said authentication value encoded by operation of said one-way commutative function of said number signal and for generating a challenge signal representative of said number signal encoded by operation of said one-way commutative function of said base signal , a communication element for transmitting said challenge signal to said party and for receiving a response signal from said party , and a comparator element for comparing said response signal with said key signal and for generating a match signal representative of a substantial identity between said key signal and said response signal .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (said output) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5721779A
CLAIM 13
. Apparatus for transmitting a secure password signal over a public communication channel , comprising a server element having a memory element having storage for an authentication value signal representative of said password signal encoded according to a one-way commutative function , a non-repeating number generator having an output means and arranged for providing a non-repeating number signal at said output (server computer arrangement storing data) means , processor element arranged for processing signals according to a one-way commutative function , and coupled to said non-repeating number generator and to said memory element for generating a key signal representative of said authentication value encoded as a one-way commutative function of said non-repeating number signal and for generating a challenge signal representative of numeric value encoded as a one-way commutative function of said non-repeating number , a communication port , interfaced to the communication channel , for transmitting said challenge signal and for receiving a response signal , and a comparator element for comparing said key signal with said response signal and for generating a match signal representative of a substantial identity between said key signal and said response signal , a client element having a communication port , interfaced to the communication channel , for receiving said challenge signal and for transmitting said response signal , and processor element arranged for processing signals according to a one-way commutative function , and coupled to said communication port for generating said response signal as a one-way commutative function of said challenge signal , and said password signal .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (said signal) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5721779A
CLAIM 5
. Apparatus according to claim 1 wherein said communication port includes error correction means for encoding said challenge signal and decoding said response signal to detect and correct errors that occur in said signal (second computer arrangement transmits executable fingerprint software) s during the transfer of signals between said apparatus and said party .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
JPH0950524A

Filed: 1995-07-07     Issued: 1997-02-18

携帯用身元確認保証装置

(Original Assignee) Shozo Hagiwara; Yoshifumi Majima; Minoru Sato; Tadashi Watabe; 稔 佐藤; 匡 渡部; 良文 真島; 省三 萩原     

Shozo Hagiwara, Yoshifumi Majima, Minoru Sato, Tadashi Watabe, 稔 佐藤, 匡 渡部, 良文 真島, 省三 萩原
US7137140B2
CLAIM 11
. A client computer (指紋データ) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 12
. The client computer (指紋データ) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 13
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 14
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 15
. The client computer (指紋データ) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (指紋データ) over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (指紋データ) .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (指紋データ) , or to software present within the client computer .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (指紋データ) .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (指紋データ) .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (指紋データ) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (指紋データ) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (手段と) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と (second computer arrangement transmits executable fingerprint software) 前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データと、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (指紋データ) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (指紋データ) arrangement .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (指紋データ) arrangement .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (指紋データ) arrangement .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。

US7137140B2
CLAIM 37
. A network system comprising a client computer (指紋データ) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
JPH0950524A
CLAIM 1
【請求項1】 指紋を読取って電気信号への変換処理を 行う指紋読取手段と前記指紋読取手段で読取った指紋デ ータ及び数字、文字等のデータ入力を行うための入力手 段と、前記入力手段からの入力データを記憶しておくた めの記憶手段を設けると共に、前記記憶手段に記憶され た指紋データ (client computer) と、前記入力手段から随時入力される指紋 データとの照合を行う照合処理手段と、前記照合処理手 段の処理結果に基づく演算処理等を行う演算処理手段と を主たる構成とし、演算処理結果や所定の情報の画面出 力を行う表示手段及び外部とのデータの送受信を行う送 受信処理手段とを具備した携帯用身元確認保証装置。




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5778072A

Filed: 1995-07-07     Issued: 1998-07-07

System and method to transparently integrate private key operations from a smart card with host-based encryption services

(Original Assignee) Sun Microsystems Inc     (Current Assignee) Sun Microsystems Inc

Vipin Samar
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (computer readable medium) and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (one computer) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (computer readable medium) and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (one computer) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 33
. A data storage medium (computer readable medium) comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (one computer) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 34
. The data storage medium (computer readable medium) of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US5778072A
CLAIM 3
. The computer system of claim 1 , wherein each application program determines whether a key operation is a private key operation or a public key (operable to create fingerprint data) operation , and provides to the key store manager only private key operations .

US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 35
. The data storage medium (computer readable medium) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement .
US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 36
. The data storage medium (computer readable medium) of claim 34 , wherein the fingerprint data includes data input (computer readable medium) by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US5778072A
CLAIM 7
. In a computer system having at least one smart card providing at least one key operation for a private key of a user , and non-readably storing the private key of a user , a computer readable storage facility that stores user data for selected users , the user data indicating whether a user has been authenticated to the computer system by a smart card , at least one computer executable encryption service providing at least one key operation , and at least one computer executable application program capable of requesting a key operation , a computer readable medium (data input, data storage medium, second computer arrangement storing data, server computer arrangement storing data, data storage medium comprising software) including a computer executable program controlling the operation of the computer to provide smart card and host-based encryption , and comprising : a key store manager capable of communicatively coupling to the application program and receiving therefrom a request for a key operation for a first user , the key store manager capable of communicatively coupling to and determining from the storage facility whether the first user has a first smart card , and responsive to the first user having a first smart card , the key store manager capable of communicatively coupling to the first smart card and providing thereto a request for a key operation on a first private key of the first user ;
and responsive to the first user not having the first smart card , the key store manager capable of communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (one computer) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5778072A
CLAIM 1
. A computer system integrating at least one encryption service that provides at least one key operation with a smart card providing at least one key operation , comprising : at least one smart card that provides at least one key operation for a private key of a user , and that non-readably stores the private key of the user ;
and , a computer including : at least one computer (executable fingerprint software) executable application program capable of requesting a key operation ;
and , a key store manager that communicatively couples to the application program and receives therefrom a request for a key operation for a first user , the key store manager determining whether the first user has a first smart card , and responsive to the first user having first smart card , the key store manager communicatively coupling to the first smart card and providing thereto the request for a key operation on a first private key of the first user , the first smart card providing a key operation on the first private key ;
and responsive to the first user not having the first smart card , the key store manager communicatively coupling to a first encryption service , the first encryption service providing a key operation on the first private key .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5790677A

Filed: 1995-06-29     Issued: 1998-08-04

System and method for secure electronic commerce transactions

(Original Assignee) Microsoft Corp     (Current Assignee) SET Secure Electronic Transaction LLC

Barbara L. Fox, Lester L. Waters, Jeffrey F. Spelman, Robert B. Seidensticker, Matthew W. Thomlinson
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data (encrypted state) which identifies components of the first computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data (encrypted state) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input (encrypted state) by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the first computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (key exchange) and a verification computer (unique key) , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (unique key) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5790677A
CLAIM 3
. A method as recited in claim 2 , further comprising the step of encrypting , at the originating participant , the symmetric encryption key that is used to encrypt said one commerce document or commerce instrument which the recipient participant is intended to decrypt using a public key from a key exchange (vendor computer) pair of private and public keys that are unique to the recipient participant .

US5790677A
CLAIM 24
. A method as recited in claim 23 , wherein the transaction process further comprises the following steps : providing a unique key (verification computer, verification signal) exchange pair of public and private cryptographic keys to the each of the first and second recipient participant ;
encrypting the first symmetric encryption key , at the originating participant , using the public key of the first recipient participant ;
and encrypting the second symmetric encryption key , at the originating participant , using the public key of the second recipient participant .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data includes data (encrypted state) which uniquely identifies components of the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data (encrypted state) relating to hardware present within the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data includes data (encrypted state) relating to software present within the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input (encrypted state) by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data (encrypted state) and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data (encrypted state) which uniquely identifies components of the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data (encrypted state) relating to hardware present within the client computer , or to software present within the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input (encrypted state) by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (key exchange) and a verification computer (unique key) , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (unique key) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5790677A
CLAIM 3
. A method as recited in claim 2 , further comprising the step of encrypting , at the originating participant , the symmetric encryption key that is used to encrypt said one commerce document or commerce instrument which the recipient participant is intended to decrypt using a public key from a key exchange (vendor computer) pair of private and public keys that are unique to the recipient participant .

US5790677A
CLAIM 24
. A method as recited in claim 23 , wherein the transaction process further comprises the following steps : providing a unique key (verification computer, verification signal) exchange pair of public and private cryptographic keys to the each of the first and second recipient participant ;
encrypting the first symmetric encryption key , at the originating participant , using the public key of the first recipient participant ;
and encrypting the second symmetric encryption key , at the originating participant , using the public key of the second recipient participant .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data (encrypted state) which identifies components of the first computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data (encrypted state) relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system) prompts a user of the first computer to provide further data to be included in the fingerprint data .
US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 33
. A data storage medium (encrypted state) comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 34
. The data storage medium (encrypted state) of claim 33 , wherein the fingerprint software (operating system) is operable to create fingerprint data (readable media) which includes data uniquely identifying components of the client computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US5790677A
CLAIM 81
. For execution in an electronic commerce system having multiple computing units interconnected by a network , computer-readable media (operable to create fingerprint data) having computer-executable instructions for execution at the computing units for performing the following steps : encrypting , at an originating computing unit , a commerce document and a commerce instrument in a manner which enables a first recipient computing unit to decrypt one of the commerce document or the commerce instrument and a second recipient computing unit to decrypt the other of the commerce document or the commerce instrument ;
sending the encrypted commerce document and the encrypted commerce instrument from the originating computing unit to the first recipient computing unit ;
decrypting , at the first recipient computing unit , said one of the commerce document or the commerce instrument ;
sending the other of the commerce document or the commerce instrument from the first recipient computing unit onto the second recipient computing unit ;
and decrypting , at the second recipient computing unit , said other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 35
. The data storage medium (encrypted state) of claim 34 , wherein the fingerprint data includes data (encrypted state) relating to hardware or software present within the client computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US7137140B2
CLAIM 36
. The data storage medium (encrypted state) of claim 34 , wherein the fingerprint data includes data input (encrypted state) by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer arrangement .
US5790677A
CLAIM 8
. A method as recited in claim 1 , further comprising the following additional steps : passing the other of the commerce document or the commerce instrument in its encrypted state (data input, data storage medium, fingerprint data includes data, fingerprint data includes data input, server computer arrangement storing data) onto a second recipient participant ;
and enabling the second recipient participant to decrypt the other of the commerce document or the commerce instrument .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (key exchange) and a verification computer (unique key) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (unique key) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5790677A
CLAIM 3
. A method as recited in claim 2 , further comprising the step of encrypting , at the originating participant , the symmetric encryption key that is used to encrypt said one commerce document or commerce instrument which the recipient participant is intended to decrypt using a public key from a key exchange (vendor computer) pair of private and public keys that are unique to the recipient participant .

US5790677A
CLAIM 24
. A method as recited in claim 23 , wherein the transaction process further comprises the following steps : providing a unique key (verification computer, verification signal) exchange pair of public and private cryptographic keys to the each of the first and second recipient participant ;
encrypting the first symmetric encryption key , at the originating participant , using the public key of the first recipient participant ;
and encrypting the second symmetric encryption key , at the originating participant , using the public key of the second recipient participant .

US5790677A
CLAIM 71
. An electronic commerce system as recited in claim 59 wherein the cryptography system is implemented as a service layer for an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) on which the commerce application runs , further comprising an application program interface (API) to the cryptography system .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5677953A

Filed: 1995-06-07     Issued: 1997-10-14

System and method for access control for portable data storage media

(Original Assignee) Spyrus Inc     (Current Assignee) SPEX TECHNOLOGIES Inc ; 3Com Corp

Janet L. Dolphin
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5677953A
CLAIM 27
. A system for encrypting data , comprising : a memory medium including programming codes stored thereon for encrypting individual data sets and for assigning access code identifiers to said individual data sets , each of said access code identifiers associated with and used in identifying a particular access code for decrypting one of said individual data sets , said access code identifier for identifying said particular access code ;
a processor in communication with said memory (second computer arrangement storing data) medium for writing said encrypted individual data sets to a data storage unit so that at least some of said individual data sets are stored in conjunction with access code identifiers on said data storage unit ;
and a remote access code distribution controller for transferring a particular one of said access codes for use with a particular one of said portable data storage means on receipt of one of said access code identifiers from a second location .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (data storage means) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5677953A
CLAIM 23
. A method of distributing information in the form of data sets and providing access thereto , comprising the steps of . encrypting said data sets so that different access codes are required to decrypt different portions of said data sets ;
correlating said data sets with access code identifiers which identify particular access codes which will decrypt said data sets ;
writing said data sets on a data storage unit ;
providing a data storage controller which is capable of applying said access codes to said data storage means (client computer arrangement) ;
remotely providing a data access controller with one of said different access codes to decrypt a selected one of said encrypted data sets in response to the receipt of one of said access code identifiers ;
said data access controller accessing said data sets written onto said data storage means ;
and wherein said access codes are further stored with attributes defined in a manner which corresponds to particular properties of said data sets , both of which are transmitted to said data access controller in response to the receipt of one of said access code identifiers .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (data storage means) .
US5677953A
CLAIM 23
. A method of distributing information in the form of data sets and providing access thereto , comprising the steps of . encrypting said data sets so that different access codes are required to decrypt different portions of said data sets ;
correlating said data sets with access code identifiers which identify particular access codes which will decrypt said data sets ;
writing said data sets on a data storage unit ;
providing a data storage controller which is capable of applying said access codes to said data storage means (client computer arrangement) ;
remotely providing a data access controller with one of said different access codes to decrypt a selected one of said encrypted data sets in response to the receipt of one of said access code identifiers ;
said data access controller accessing said data sets written onto said data storage means ;
and wherein said access codes are further stored with attributes defined in a manner which corresponds to particular properties of said data sets , both of which are transmitted to said data access controller in response to the receipt of one of said access code identifiers .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (data storage means) .
US5677953A
CLAIM 23
. A method of distributing information in the form of data sets and providing access thereto , comprising the steps of . encrypting said data sets so that different access codes are required to decrypt different portions of said data sets ;
correlating said data sets with access code identifiers which identify particular access codes which will decrypt said data sets ;
writing said data sets on a data storage unit ;
providing a data storage controller which is capable of applying said access codes to said data storage means (client computer arrangement) ;
remotely providing a data access controller with one of said different access codes to decrypt a selected one of said encrypted data sets in response to the receipt of one of said access code identifiers ;
said data access controller accessing said data sets written onto said data storage means ;
and wherein said access codes are further stored with attributes defined in a manner which corresponds to particular properties of said data sets , both of which are transmitted to said data access controller in response to the receipt of one of said access code identifiers .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (data storage means) .
US5677953A
CLAIM 23
. A method of distributing information in the form of data sets and providing access thereto , comprising the steps of . encrypting said data sets so that different access codes are required to decrypt different portions of said data sets ;
correlating said data sets with access code identifiers which identify particular access codes which will decrypt said data sets ;
writing said data sets on a data storage unit ;
providing a data storage controller which is capable of applying said access codes to said data storage means (client computer arrangement) ;
remotely providing a data access controller with one of said different access codes to decrypt a selected one of said encrypted data sets in response to the receipt of one of said access code identifiers ;
said data access controller accessing said data sets written onto said data storage means ;
and wherein said access codes are further stored with attributes defined in a manner which corresponds to particular properties of said data sets , both of which are transmitted to said data access controller in response to the receipt of one of said access code identifiers .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5712638A

Filed: 1995-05-26     Issued: 1998-01-27

Multiple transmission channel group transmitter

(Original Assignee) Directed Electronics Inc     (Current Assignee) BOOM MOVEMENT LLC ; DEI INTERNATIONAL Inc ; POLK HOLDING CORP ; Viper Acquisition Corp ; Viper Borrower Corp Inc ; Polk Audio LLC ; DEI Headquarters Inc ; DEI Holdings Inc ; Definitive Technology LLC ; Dei Sales Inc ; Viper Holdings Corp ; Directed LLC

Darrell Issa
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (channel identification) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (channel identification) when executed by the first computer (said means) arrangement .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (channel identification) , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (channel identification) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (channel identification) when executed by the client computer .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (channel identification) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (channel identification) when executed by the client computer .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (channel identification) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (channel identification) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (channel identification) prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5712638A
CLAIM 9
. The device of claim 8 wherein said means (first computer) for selecting said transmission channel group comprises said first switch for entering into a selection mode when said fist switch is placed in said operational mode for said predetermined amount of time and a second switch for selecting one of said transmission channel groups while the unit is in said selection mode .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (channel identification) software to the client computer arrangement in response to receiving the request , the fingerprint software (channel identification) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (channel identification) is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (channel identification) when executed by the client computer arrangement .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (channel identification) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (channel identification) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5712638A
CLAIM 4
. The device of claim 1 wherein said transmission channel further includes a channel identification (executable fingerprint, fingerprint software) code .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0679978A1

Filed: 1995-04-10     Issued: 1995-11-02

Method and apparatus enabling software trial using a decryption stub

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

Thomas Edward Cooper, Robert Franklin Pryor
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (particular manner, operating system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (particular manner, operating system) when executed by the first computer arrangement .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (particular manner, operating system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (particular manner, operating system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (particular manner, operating system) when executed by the client computer .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (particular manner, operating system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (particular manner, operating system) when executed by the client computer .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (particular manner, operating system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (particular manner, operating system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (particular manner, operating system) prompts a user of the first computer to provide further data to be included in the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (particular manner, operating system) software (particular manner, operating system) to the client computer arrangement in response to receiving the request , the fingerprint software (particular manner, operating system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (particular manner, operating system) is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

EP0679978A1
CLAIM 3
A method according to Claim 1 or 2 , wherein said step of utilizing said file management program further comprises : analyzing said associated unencrypted security stub to obtain information (operable to create fingerprint data) for utilization in decryption operations .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (particular manner, operating system) when executed by the client computer arrangement .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (particular manner, operating system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (particular manner, operating system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0679978A1
CLAIM 1
A method in a data processing system of securing access to particular files which are stored in a computer-accessible memory media , comprising the method steps of : providing a file management program as an operating system (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) component of said data processing system ;
storing at least one encrypted file and at least one unencrypted file in said computer-accessible memory media ;
associating an unencrypted security stub , at least partially composed of executable code , with each of said at least one encrypted file ;
utilizing said file management program to (a) monitor data processing system calls for a called file stored in said computer-accessible memory media , and (b) determine whether said called file has an associated unencrypted security stub , and (c) process said called file in a particular manner (transmit executable fingerprint software, executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software) dependent upon whether or not said called file has an associated unencrypted security stub .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5677955A

Filed: 1995-04-07     Issued: 1997-10-14

Electronic funds transfer instruments

(Original Assignee) Telcordia Technologies Inc; Financial Services Technology Consortium; First National Bank of Boston     (Current Assignee) Telcordia Technologies Inc ; Financial Services Technology Consortium ; FleetBoston Financial Corp

John Doggett, Frank A. Jaffe, Milton M. Anderson
US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (accounting system) in identifying the first computer arrangement .
US5677955A
CLAIM 25
. The method of claim 1 further comprising automatically transferring information from the electronic instrument to a computer-based accounting system (future reference) that tracks accounts receivable or processes orders .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (accounting system) to identify the first computer arrangement .
US5677955A
CLAIM 25
. The method of claim 1 further comprising automatically transferring information from the electronic instrument to a computer-based accounting system (future reference) that tracks accounts receivable or processes orders .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information, public key) which includes data uniquely identifying components of the client computer arrangement .
US5677955A
CLAIM 19
. The method of claim 1 in which the signature is generated by public key (operable to create fingerprint data) cryptography .

US5677955A
CLAIM 27
. Apparatus comprising a token having a memory , a processor , and a port for communication with a computer , and in which the memory contains a private encryption key associated with an account in a funds-holding institution and which is usable to append a secure , verifiable signature to an electronic payment instrument drafted on the account , and certification information (operable to create fingerprint data) provided by the institution and which is usable to append a secure , verifiable certificate to the instrument to certify a relationship between an owner of the signature and a public key of the owner .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5590197A

Filed: 1995-04-04     Issued: 1996-12-31

Electronic payment system and method

(Original Assignee) V One Corp     (Current Assignee) SSL SERVICES LLC

James F. Chen, Jieh-Shan Wang
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer arrangement , or to software present within the first computer arrangement .
US5590197A
CLAIM 2
. A system as claimed in claim 1 , wherein the storage means is in the form of a software program (hardware present) distributed by a credit card company or the merchant to a customer for use on the customers own modem-equipped computer .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer .
US5590197A
CLAIM 2
. A system as claimed in claim 1 , wherein the storage means is in the form of a software program (hardware present) distributed by a credit card company or the merchant to a customer for use on the customers own modem-equipped computer .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (software program) within the client computer , or to software present within the client computer .
US5590197A
CLAIM 2
. A system as claimed in claim 1 , wherein the storage means is in the form of a software program (hardware present) distributed by a credit card company or the merchant to a customer for use on the customers own modem-equipped computer .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (software program) within the first computer arrangement , or to software present within the first computer arrangement .
US5590197A
CLAIM 2
. A system as claimed in claim 1 , wherein the storage means is in the form of a software program (hardware present) distributed by a credit card company or the merchant to a customer for use on the customers own modem-equipped computer .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5590197A
CLAIM 1
. An electronic payment system , comprising : storage means for storing sensitive account information , at least one browser program , and a public key file , said at least one browser program constituting a means for enabling communications with at least one merchant over an open computer network (computer network) , and said public key file including means for selecting the public key of a private-public key cryptosystem and for encrypting the sensitive information using the public key to generate an authorization ticket ;
means possessed by a merchant in communication with the storage means for receiving said authorization ticket from the storage means and forwarding it to a secured account processor ;
means in the account processor including a private key for decrypting the authorization ticket and informing the merchant whether a transaction is authorized .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5604801A

Filed: 1995-02-03     Issued: 1997-02-18

Public key data communications system under control of a portable security device

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

George M. Dolan, Christopher J. Holloway, Stephen M. Matyas, Jr.
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (secure storage) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5604801A
CLAIM 10
. A communications system as claimed in claim 1 wherein , the server (130) is adapted for data communications with a portable security device and comprises , or has means to access , secure storage (vendor computer) means (350) in which the private key for the , or each , user is stored in encrypted form only , the private key being encrypted with a key encrypting key , the server further comprising secure means (360) to retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing using the decrypted private key , and delete the decrypted private key and the key encrypting key after use .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (secure storage) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5604801A
CLAIM 10
. A communications system as claimed in claim 1 wherein , the server (130) is adapted for data communications with a portable security device and comprises , or has means to access , secure storage (vendor computer) means (350) in which the private key for the , or each , user is stored in encrypted form only , the private key being encrypted with a key encrypting key , the server further comprising secure means (360) to retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing using the decrypted private key , and delete the decrypted private key and the key encrypting key after use .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (data storage means) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5604801A
CLAIM 1
. A communications system in which messages are processed using public key cryptography with a private key unique to one or more users (130) under the control of a portable security device (120) held by the , or each , user , the system comprising : a server (130) for performing public key processing using the private key ;
the server (130) being adapted for data communication with the portable security device (120) ;
characterised in that the server (130) comprises , or has access to , data storage means (client computer arrangement) in which is stored in a secure manner the private key for the , or each , user in encrypted form only , the private key being encrypted with a key encrypting key , the server comprising secure processing means (360) to receive a message to be processed from the user , retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing for the message using the decrypted private key , and delete the key encrypting key and decrypted private key after use , and in that each security device (120) comprises means for storing or generating the key encrypting key and providing the key encrypting key to the server (130) and means for specifying a message to be processed , the system being arranged so that communication of at least the key encrypting key to the server is secure and so that the server can only use the key encrypting key to process the message specified by the user .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement (data storage means) .
US5604801A
CLAIM 1
. A communications system in which messages are processed using public key (operable to create fingerprint data) cryptography with a private key unique to one or more users (130) under the control of a portable security device (120) held by the , or each , user , the system comprising : a server (130) for performing public key processing using the private key ;
the server (130) being adapted for data communication with the portable security device (120) ;
characterised in that the server (130) comprises , or has access to , data storage means (client computer arrangement) in which is stored in a secure manner the private key for the , or each , user in encrypted form only , the private key being encrypted with a key encrypting key , the server comprising secure processing means (360) to receive a message to be processed from the user , retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing for the message using the decrypted private key , and delete the key encrypting key and decrypted private key after use , and in that each security device (120) comprises means for storing or generating the key encrypting key and providing the key encrypting key to the server (130) and means for specifying a message to be processed , the system being arranged so that communication of at least the key encrypting key to the server is secure and so that the server can only use the key encrypting key to process the message specified by the user .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (data storage means) .
US5604801A
CLAIM 1
. A communications system in which messages are processed using public key cryptography with a private key unique to one or more users (130) under the control of a portable security device (120) held by the , or each , user , the system comprising : a server (130) for performing public key processing using the private key ;
the server (130) being adapted for data communication with the portable security device (120) ;
characterised in that the server (130) comprises , or has access to , data storage means (client computer arrangement) in which is stored in a secure manner the private key for the , or each , user in encrypted form only , the private key being encrypted with a key encrypting key , the server comprising secure processing means (360) to receive a message to be processed from the user , retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing for the message using the decrypted private key , and delete the key encrypting key and decrypted private key after use , and in that each security device (120) comprises means for storing or generating the key encrypting key and providing the key encrypting key to the server (130) and means for specifying a message to be processed , the system being arranged so that communication of at least the key encrypting key to the server is secure and so that the server can only use the key encrypting key to process the message specified by the user .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (data storage means) .
US5604801A
CLAIM 1
. A communications system in which messages are processed using public key cryptography with a private key unique to one or more users (130) under the control of a portable security device (120) held by the , or each , user , the system comprising : a server (130) for performing public key processing using the private key ;
the server (130) being adapted for data communication with the portable security device (120) ;
characterised in that the server (130) comprises , or has access to , data storage means (client computer arrangement) in which is stored in a secure manner the private key for the , or each , user in encrypted form only , the private key being encrypted with a key encrypting key , the server comprising secure processing means (360) to receive a message to be processed from the user , retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing for the message using the decrypted private key , and delete the key encrypting key and decrypted private key after use , and in that each security device (120) comprises means for storing or generating the key encrypting key and providing the key encrypting key to the server (130) and means for specifying a message to be processed , the system being arranged so that communication of at least the key encrypting key to the server is secure and so that the server can only use the key encrypting key to process the message specified by the user .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (secure storage) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5604801A
CLAIM 10
. A communications system as claimed in claim 1 wherein , the server (130) is adapted for data communications with a portable security device and comprises , or has means to access , secure storage (vendor computer) means (350) in which the private key for the , or each , user is stored in encrypted form only , the private key being encrypted with a key encrypting key , the server further comprising secure means (360) to retrieve the encrypted private key for the user , decrypt the private key using the key encrypting key , perform the public key processing using the decrypted private key , and delete the decrypted private key and the key encrypting key after use .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0665486A2

Filed: 1995-01-18     Issued: 1995-08-02

Method of protecting electronically published materials using cryptographic protocols

(Original Assignee) AT&T Corp     (Current Assignee) AT&T Corp

Abhijit K. Choudhury, Nicholas F. Maxemchuk, Paul Sanjoy, Henning G. Schulzrinne
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a .) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b .) authenticating said requests from said plurality of users with a copyright server ;
c .) using said copyright server to direct a document server to act upon proper authentication of each request ;
d .) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e .) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f .) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present (software programs) within the first computer arrangement , or to software present within the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

EP0665486A2
CLAIM 8
The method of claim 1 or 6 wherein said agents are software programs (hardware present) which are transmitted to said plurality of users only after requests have been authenticated .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present (software programs) within the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

EP0665486A2
CLAIM 8
The method of claim 1 or 6 wherein said agents are software programs (hardware present) which are transmitted to said plurality of users only after requests have been authenticated .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present (software programs) within the client computer , or to software present within the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

EP0665486A2
CLAIM 8
The method of claim 1 or 6 wherein said agents are software programs (hardware present) which are transmitted to said plurality of users only after requests have been authenticated .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present (software programs) within the first computer arrangement , or to software present within the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

EP0665486A2
CLAIM 8
The method of claim 1 or 6 wherein said agents are software programs (hardware present) which are transmitted to said plurality of users only after requests have been authenticated .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system) .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network (server computer arrangement, server computer arrangement storing data) to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0665486A2
CLAIM 1
A method of protecting electronically published documents , which comprises :    operating a computer system (fingerprint data, fingerprint software, operable to create fingerprint data) and network for electronic publication of documents , and including therein the steps of : a . ) receiving requests for documents from a plurality of users having computers with display devices or printers , said computers being connected by said network to said computer system , said requests including unique user identification for each of said plurality of users ;
b . ) authenticating said requests from said plurality of users with a copyright server ;
c . ) using said copyright server to direct a document server to act upon proper authentication of each request ;
d . ) in response to direction from said copyright server , using a document server to create encrypted documents along with a unique identification for each authenticated request and forwarding said documents to each authenticated request user through said network to corresponding agents of each authenticated request user , each of said agents being selected from display agents and printer agents ;
e . ) encoding said documents so that each document created is uniquely encoded based upon said unique identification ;
and , f . ) decrypting said documents at each of said agents and making said documents available for use only in response to receiving correct secret keys provided by said authenticated request user to said agents .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5671258A

Filed: 1994-12-20     Issued: 1997-09-23

Clock recovery circuit and receiver using same

(Original Assignee) 3Com Corp     (Current Assignee) HP Inc ; Hewlett Packard Development Co LP

Lawrence M. Burns, Scott W. Mitchell
US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (digital filter) within the first computer arrangement , or to software present within the first computer arrangement .
US5671258A
CLAIM 8
. The apparatus of claim 4 , wherein the circuitry responsive to the stored state includes : a digital decoder responsive to the stored state to produce a state decode signal ;
and a recursive digital filter (hardware present) which filters the state decode signal to produce the quantization signal .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (phase relationship, half cycle) in identifying the first computer arrangement .
US5671258A
CLAIM 3
. The apparatus of claim 1 , wherein the clock recovery circuitry comprises : an edge detection circuit which receives the local , non-phase encoded serial data stream and generates edge detection signals indicating high-to-low and low-to-high transitions in the local data stream ;
reference clock generation circuitry which , in response to the local clock , generates a plurality of reference clock signals shifted in phase with respect to one another ;
and phase quantizing circuitry , responsive to the edge detection signals and the plurality of reference clock signals , which generates a quantization signal indicating one of the plurality of reference clock signals having a particular phase relationship (future reference) to the edge detection signals ;
and wherein the clock selection circuitry is responsive to the quantization signal to select the indicated reference clock signal as the recovered clock signal .

US5671258A
CLAIM 15
. The clock recovery circuit of claim 14 , wherein (N-1) times Δ is close to or equal to one half cycle (future reference) time of the plurality of reference clocks .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (digital filter) within the client computer .
US5671258A
CLAIM 8
. The apparatus of claim 4 , wherein the circuitry responsive to the stored state includes : a digital decoder responsive to the stored state to produce a state decode signal ;
and a recursive digital filter (hardware present) which filters the state decode signal to produce the quantization signal .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (digital filter) within the client computer , or to software present within the client computer .
US5671258A
CLAIM 8
. The apparatus of claim 4 , wherein the circuitry responsive to the stored state includes : a digital decoder responsive to the stored state to produce a state decode signal ;
and a recursive digital filter (hardware present) which filters the state decode signal to produce the quantization signal .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (digital filter) within the first computer arrangement , or to software present within the first computer arrangement .
US5671258A
CLAIM 8
. The apparatus of claim 4 , wherein the circuitry responsive to the stored state includes : a digital decoder responsive to the stored state to produce a state decode signal ;
and a recursive digital filter (hardware present) which filters the state decode signal to produce the quantization signal .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (phase relationship, half cycle) to identify the first computer arrangement .
US5671258A
CLAIM 3
. The apparatus of claim 1 , wherein the clock recovery circuitry comprises : an edge detection circuit which receives the local , non-phase encoded serial data stream and generates edge detection signals indicating high-to-low and low-to-high transitions in the local data stream ;
reference clock generation circuitry which , in response to the local clock , generates a plurality of reference clock signals shifted in phase with respect to one another ;
and phase quantizing circuitry , responsive to the edge detection signals and the plurality of reference clock signals , which generates a quantization signal indicating one of the plurality of reference clock signals having a particular phase relationship (future reference) to the edge detection signals ;
and wherein the clock selection circuitry is responsive to the quantization signal to select the indicated reference clock signal as the recovered clock signal .

US5671258A
CLAIM 15
. The clock recovery circuit of claim 14 , wherein (N-1) times Δ is close to or equal to one half cycle (future reference) time of the plurality of reference clocks .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5534855A

Filed: 1994-12-15     Issued: 1996-07-09

Method and system for certificate based alias detection

(Original Assignee) Digital Equipment Corp     (Current Assignee) Google LLC

William R. Shockley, George E. Gajnak
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means, said sub) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means, said sub) arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means, said sub) arrangement , or to software present within the first computer arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means, said sub) arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means, said sub) arrangement , for future reference in identifying the first computer arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means, said sub) arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means, said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (computer system resources) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means, said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 11
. A client computer (computer system resources) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 12
. The client computer (computer system resources) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 13
. The client computer (computer system resources) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 14
. The client computer (computer system resources) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 15
. The client computer (computer system resources) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (computer system resources) over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (computer system resources) .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (computer system resources) , or to software present within the client computer .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (computer system resources) .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (computer system resources) .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (computer system resources) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (computer system resources) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (computer system resources) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means, said sub) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means, said sub) arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means, said sub) arrangement , or to software present within the first computer arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means, said sub) to provide further data to be included in the fingerprint data .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means, said sub) arrangement , for future reference to identify the first computer arrangement .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means, said sub) arrangement in accordance with the result of the comparison .
US5534855A
CLAIM 16
. A method according to claim 10 , wherein during said processing step , said request is allowed to execute said sub (first computer) sequent stage of said selected transaction program if said second user account is not an alias of said first user account .

US5534855A
CLAIM 23
. A system accordance with claim 18 , wherein said means (first computer) responsive to said first request comprises : F) means for extracting a delegation certificate from a digitally signed delegation certificate that associates said first request with a logan delegation certificate of said first user account ;
G) means for verifying said delegation certificate against a list of names of accounts to determine whether said delegation certificate was generated on behalf of one of said accounts appearing on said list and is therefore authorized to execute said first stage of said selected transaction program ;
and H) means for allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 33
. A data storage medium comprising software (first stage) , the software being executable by a server computer arrangement connected to a client computer (computer system resources) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US5534855A
CLAIM 15
. A method in accordance with claim 10 , wherein said step of initiating a stage of a transaction program comprises the steps of : D) comparing a validation credential linking said transaction program to user certificates of accounts authorized to execute selected transactions of said transaction program , with a list of authorized user accounts to determine whether said first user account is authorized to execute said first stage (data storage medium comprising software) of said selected transaction program ;
and E) allowing said first user account to initiate execution of said first stage only if authorized to do so .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (computer system resources) arrangement .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (computer system resources) arrangement .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (computer system resources) arrangement .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .

US7137140B2
CLAIM 37
. A network system comprising a client computer (computer system resources) , a vendor computer and a verification computer (computer system resources) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5534855A
CLAIM 1
. A method of operating a distributed computer system having alias detection , comprising the steps of : A) storing , in a user account store of said computer system , identification information associated with each of a plurality of user accounts , said identification information for each said user account uniquely characterizing a computer user associated with said account ;
B) storing a list of selected ones of said user accounts in an authorization store ;
C) after steps (A) and (B) , initiating execution of a computer system resources (verification computer, client computer) access program in response to a request on behalf of a first of said user accounts ;
and D) after step (C) , processing said request from said first user account for authorizing access to a computer system resource by performing the steps of i) comparing said identification information stored in said user account store in association with said first user account and identification information associated with each of said user accounts of said list of selected user accounts , and ii) executing said computer system access program if said compared identification information do not match , thereby indicating that said first user account is not an alias of any of said selected user accounts .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5636280A

Filed: 1994-10-31     Issued: 1997-06-03

Dual key reflexive encryption security system

(Original Assignee) COMMUNICATION DEVICES Inc A NJ CORP     (Current Assignee) COMMUNICATION DEVICES Inc A NJ CORP

Tadhg Kelly
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement (said second portion) and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (said second portion) .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement (said second portion) , or to software present within the first computer arrangement .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the first computer arrangement (said second portion) .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement (said second portion) , for future reference in identifying the first computer arrangement .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement (said second portion) .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement (said second portion) , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement (said second portion) ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 11
. A client computer (providing security) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 12
. The client computer (providing security) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 13
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 14
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 15
. The client computer (providing security) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (providing security) over a computer network , the server computer arrangement storing data and executable fingerprint (operating system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (providing security) .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (providing security) , or to software present within the client computer .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer (providing security) .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (providing security) .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (providing security) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system) , wherein the vendor computer is programmed to : receive a request for data from the client computer (providing security) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement (said second portion) and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer arrangement (said second portion) .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer arrangement (said second portion) , or to software present within the first computer arrangement .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system) prompts a user of the first computer to provide further data to be included in the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement (said second portion) , for future reference to identify the first computer arrangement .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement (said second portion) in accordance with the result of the comparison .
US5636280A
CLAIM 20
. A method of providing security for a host computer in a system having a remote computer making access demands upon said host computer , said remote computer having installed therein a dedicated encryption key , an encryption program therefor and a communications program , said host computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said dedicated encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the remote computer the presence of said validating program in said host computer ;
(2) entering identifying data into said dedicated encryption key of said remote computer ;
(3) interrupting said communications program of said remote computer while said remote computer undergoes authentication processing by said host computer , said authentication processing comprising the substeps of : (a) sending unencrypted a first portion of said identifying data from said remote computer to said computer ;
(b) by use of said selectable encryption key , sending encrypted a session key from said host computer to said remote computer ;
(c) by use of said dedicated encryption key , decoding at the remote computer said session key ;
(d) by use of said session key at the remote computer , sending encrypted a second portion of said identifying data from said remote computer to said host computer ;
(e) completing authentication at the host computer by decrypting said second portion (first computer arrangement) of said identifying data and comparing the same to a record thereof ;
(4) upon authentication , connecting said remote computer to said host computer ;
and , (5) resuming said communications program to provide access by said remote computer to said host computer .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (providing security) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (operating system) is operable to create fingerprint data which includes data uniquely identifying components of the client computer (providing security) arrangement .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (providing security) arrangement .
US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (operating system) when executed by the client computer (providing security) arrangement .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .

US7137140B2
CLAIM 37
. A network system comprising a client computer (providing security) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5636280A
CLAIM 1
. A security system for granting access to a host computer in response to a demand from a remote computer , each said computer having a central processing unit (CPU) , an operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software) , and a printer port , said security system comprising ;
a permanent encryption key mounted on said remote computer , said permanent encryption key having an associated identifier ;
a selectable encryption key in said host computer providing corresponding coding/encoding to said permanent encryption key and selectable utilizing said associated identifier ;
a transitory encryption key generated in said host computer and transmitted to and emplaced within the remote computer for use thereby ;
comparator means in said host computer for authenticating access demands in response to encrypted identifying data transmitted from said remote computer and encrypted with said said transitory encryption key ;
whereby access is granted by the host computer to the remote computer upon said unencrypted identifier provided by the remote computer enabling the selection of said selectable encryption key , the encryption therewith of a transitory encryption key and the transmission thereof to said remote computer , and the successful comparison at the host computer of encrypted identifying data encrypted with the transitory key at the remote computer .

US5636280A
CLAIM 11
. A method of providing security (client computer, client computer arrangement) for a first computer in a system having a second computer making access demands upon said first computer , said second computer having installed thereon a permanent encryption key and an encryption program therefor , said first computer having a validating program for authenticating access demands including a selectable encryption key corresponding to said permanent encryption key , said method comprising the steps of : (1) upon making an access demand , detecting by the second computer the presence of said validating program in said first computer ;
(2) entering identifying data into said permanent encryption key of said second computer ;
(3) authenticating said access demand by said first computer by a dual-key reflexive encryption transmission from said second computer and by an acceptable comparison of the decoded form thereof at said first computer ;
(4) upon authentication , connecting said second computer to said first computer ;
and , (5) providing access by said second computer to said first computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5715314A

Filed: 1994-10-24     Issued: 1998-02-03

Network sales system

(Original Assignee) Open Market Inc     (Current Assignee) Soverain Software LLC ; Open Market Inc

Andrew C. Payne, Lawrence C. Stewart, David J. Mackie
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer (message match) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5715314A
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .

US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (one computer) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software (one computer) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (message match) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5715314A
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .

US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (one computer) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5715314A
CLAIM 1
. A network-based sales system , comprising : at least one buyer computer for operation by a user desiring to buy a product ;
at least one merchant computer ;
and at least one payment computer ;
said buyer computer , said merchant computer , and said payment computer being interconnected by a computer network (computer network) ;
said buyer computer being programmed to receive a user request for purchasing a product , and to cause a payment message to be sent to said payment computer that comprises a product identifier identifying said product ;
said payment computer being programmed to receive said payment message , to cause an access message to be created that comprises said product identifier and an access message authenticator based on a cryptographic key , and to cause said access message to be sent to said merchant computer ;
and said merchant computer being programmed to receive said access message , to verify said access message authenticator to ensure that said access message authenticator was created using said cryptographic key , and to cause said product to be sent to said user desiring to buy said product .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
US5715314A
CLAIM 26
. A network-based sales system in accordance with claim 1 , wherein said payment message comprises a duration time t (first computer) hat specifies a length of time for which access to said product is to be granted .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (one computer) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network (server computer arrangement, server computer arrangement storing data) that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US5715314A
CLAIM 40
. A network-based link message system , comprising : at least one client computer for operation by a client user ;
and at least one server computer for operation by a server user ;
said client computer and said server computer being interconnected by a computer network ;
said client computer being programmed to send an initial link message to said server computer ;
said server computer being programmed to receive said initial link message from said client computer , to create , based on information (operable to create fingerprint data) contained in said initial link message , a session link message that encodes a state of interaction between said client computer and said server computer , said session link message comprising a session link authenticator , computed by a cryptographic function of said session link contents , for authenticating said session link message , and to cause said session link message to be sent to said client computer ;
said client computer being programmed to cause said session link message to be sent to a computer in said network that is programmed to authenticate said session link message by examining said session link authenticator and that is programmed to respond to said session link message based on said state of said interaction between said client computer and said server computer .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (message match) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (one computer) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5715314A
CLAIM 5
. A network-based sales system in accordance with claim 4 , wherein : said product can be transmitted from one computer (executable fingerprint software) to another ;
and said merchant computer causes said product to be sent to said user by transmitting said product to said buyer network address only .

US5715314A
CLAIM 6
. A network-based sales system in accordance with claim 4 , wherein said merchant computer is programmed to verify whether said buyer network address in said access message match (verification computer) es the actual network address of said buyer computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5608778A

Filed: 1994-09-22     Issued: 1997-03-04

Cellular telephone as an authenticated transaction controller

(Original Assignee) Nokia of America Corp     (Current Assignee) AT&T Corp ; Nokia of America Corp

B. Waring Partridge, III
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (receiving signals) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5608778A
CLAIM 1
. A method carried out by a first party , comprising the steps of : receiving signals (verification signal) emitted by a communication device held by a second party , which signals identify the communication device ;
based on said signals , authenticating the identity of the communication device ;
and communicating a response signal to a third party to induce said third party to perform an action to benefit said second party , other than an action associated with the establishment of communication between the second party and another party .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (receiving signals) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5608778A
CLAIM 1
. A method carried out by a first party , comprising the steps of : receiving signals (verification signal) emitted by a communication device held by a second party , which signals identify the communication device ;
based on said signals , authenticating the identity of the communication device ;
and communicating a response signal to a third party to induce said third party to perform an action to benefit said second party , other than an action associated with the establishment of communication between the second party and another party .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (said signal) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5608778A
CLAIM 1
. A method carried out by a first party , comprising the steps of : receiving signals emitted by a communication device held by a second party , which signals identify the communication device ;
based on said signal (second computer arrangement transmits executable fingerprint software) s , authenticating the identity of the communication device ;
and communicating a response signal to a third party to induce said third party to perform an action to benefit said second party , other than an action associated with the establishment of communication between the second party and another party .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (receiving signals) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5608778A
CLAIM 1
. A method carried out by a first party , comprising the steps of : receiving signals (verification signal) emitted by a communication device held by a second party , which signals identify the communication device ;
based on said signals , authenticating the identity of the communication device ;
and communicating a response signal to a third party to induce said third party to perform an action to benefit said second party , other than an action associated with the establishment of communication between the second party and another party .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5606609A

Filed: 1994-09-19     Issued: 1997-02-25

Electronic document verification system and method

(Original Assignee) Scientific Atlanta LLC     (Current Assignee) Silanis Technology Inc

Peter B. Houser, James M. Adler
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (time t) arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (time t) arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
US5606609A
CLAIM 24
. The embedded object interpreter according to claim 14 , wherein said extracted select information comprises an extracted document digest including an extracted data item that characterizes the content of the electronic document at the time t (first computer) hat the select information was embedded , and wherein said verification processor verifies electronic document integrity using the extracted document digest .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information, public key) which includes data uniquely identifying components of the client computer arrangement .
US5606609A
CLAIM 1
. An apparatus for embedding select information in an electronic document , comprising : an information (operable to create fingerprint data) assembler , responsive to a user' ;
s request , for assembling said select information into a predetermined format ;
and an object embedder for embedding said select information and information for invoking a predetermined application for processing said select information in an electronic document .

US5606609A
CLAIM 5
. The apparatus according to claim 3 , wherein said encrypter encrypts the select information using public key (operable to create fingerprint data) encryption .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5694471A

Filed: 1994-08-03     Issued: 1997-12-02

Counterfeit-proof identification card

(Original Assignee) V One Corp     (Current Assignee) SSL SERVICES LLC

James F. Chen, Jieh-Shan Wang
US7137140B2
CLAIM 1
. A network system comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (one second, said means) arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present within the first computer arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (one second, said means) arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference in identifying the first computer arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (one second, said means) arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (one second, said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (one second, said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (one second, said means) arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present within the first computer arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (one second, said means) to provide further data to be included in the fingerprint data .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference to identify the first computer arrangement .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (one second, said means) arrangement in accordance with the result of the comparison .
US5694471A
CLAIM 15
. A system for authenticating the user of an information storage medium , said information storage medium having stored thereon an unalterable serial number and a personal identification number which is a function of the serial number and a password , comprising : a processing terminal which includes means for reading the personal information number stored on the medium , means for reading the serial number , and means for a user of the medium to enter the password into the terminal means for authenticating the user by by computing said function of the serial number read from the medium and the password entered by the user to obtain a computed personal identification number , and by comparing the computed personal identification number with the stored personal identification number , wherein said means (first computer) for authenticating the user accepts the user as an authorized user if the computed PIN is identical to the stored PIN , and wherein said means for authenticating the user rejects the user if the computed PIN is not identical .

US5694471A
CLAIM 32
. A universal transaction card , comprising : means on the card for storing a first record provided by a first issuer for a first purpose and accessible by a computer based on a first individual card issuer identification number ;
means on the card for storing at least one second (first computer) record provided by a different card issuer for a second purpose and accessible by a computer based on a second individual card issuer identification number , and means on the card for storing , at least one third record containing shared information and accessible by a computer based on a pointer in each of said first and second records , wherein each card issuer record contains user information and a digital signature for authentication of the record , and a field containing said pointer to said third record in order to permit different card issuers to share user information .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US5694471A
CLAIM 5
. A system for enciphering user information onto an information (operable to create fingerprint data) storage medium which prevents counterfeiting of the user information , comprising : an initialization terminal , means for combining two out of the three members of a set consisting of the user information (UI) , a card issuer identification number (ID) , and the serial number (SN) to obtain a checksum , and means for performing another combining operation on the checksum and a third member of the set consisting of UI , ID , and SN to obtain a composite result , said initialization terminal including means for storing a digital signature on the medium , the digital signature comprising the result of enciphering the composite result using the private key of a public key-private key pair , and means for storing the user information , the public key of the private key-public key pair , and the issuer identification number .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5539828A

Filed: 1994-05-31     Issued: 1996-07-23

Apparatus and method for providing secured communications

(Original Assignee) Intel Corp     (Current Assignee) Intel Corp

Derek L. Davis
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory (second computer arrangement storing data) means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (said input) , the server computer arrangement storing data (said output) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output (server computer arrangement storing data) information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means (first computer) for generating being coupled to said processing means .

US5539828A
CLAIM 11
. A system comprising : memory means for storing at least one encryption and decryption program ;
host processing means for executing said encryption and decryption programs ;
bus means for coupling said host processing means and said memory means ;
and agent means , being coupled to said bus means , for internally decrypting input information and encrypting output information , said agent means including : processing means for processing said input (second computer, computer network) and output information within said agent means ;
first storage means for storing a uniquely designated key pair and at least one digital certificate used for decrypting said input information and encrypting said output information , said first storage means being coupled to said processing means ;
second storage means for temporarily storing at least said input and output information , interface means for enabling secured communication with said system , said interface means being coupled to said processing means , and means for generating said uniquely designated key pair internally within the agent means , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (second storage) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage (client computer arrangement) means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (second storage) .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage (client computer arrangement) means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (second storage) .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage (client computer arrangement) means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means for generating being coupled to said processing means .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (second storage) .
US5539828A
CLAIM 1
. A semiconductor device comprising : processing means for processing information within said semiconductor device ;
first storage means for storing a uniquely designated key pair and at least one digital certificate , said first storage means being coupled to said processing means ;
second storage (client computer arrangement) means for storing at least said information processed by said processing means , said second storage means being coupled to said processing means ;
interface means for enabling communications with said semiconductor device , said interface means being coupled to said processing means ;
and means for generating said uniquely designated key pair internally within the semiconductor device , said means for generating being coupled to said processing means .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5563946A

Filed: 1994-04-25     Issued: 1996-10-08

Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems

(Original Assignee) International Business Machines Corp     (Current Assignee) Activision Publishing Inc

Thomas E. Cooper, Jagdish Nagda, Robert F. Pryor
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (identifying information) and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US5563946A
CLAIM 4
. A method of passing encrypted files according to claim 1 , further comprising : recording the occurrence of all transfer operations involving said transfer memory medium by obtaining identifying information (vendor computer) from each target computer .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present within the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (identifying information) and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US5563946A
CLAIM 4
. A method of passing encrypted files according to claim 1 , further comprising : recording the occurrence of all transfer operations involving said transfer memory medium by obtaining identifying information (vendor computer) from each target computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer to provide further data to be included in the fingerprint data (computer system) .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (identifying information) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5563946A
CLAIM 1
. A method of passing encrypted files between data processing systems , comprising : at a source computer , providing at least one file which is encrypted with a key which is at least partially derived from at least one unique source computer system (fingerprint data, fingerprint software, operable to create fingerprint data) attribute ;
providing a transfer memory media ;
at said source computer , decrypting said at least one file ;
at said source computer , encrypting said at least one file with a key which is derived from at least one unique transfer memory media attribute ;
at said source computer , copying said encrypted at least one file to said transfer memory media ;
at a target computer , copying said encrypted at least one file to said target computer ;
at said target computer , decrypting said at least one file ;
at said target computer , encrypting said at least one file with a key which is at least partially derived from at least one target computer system attribute .

US5563946A
CLAIM 4
. A method of passing encrypted files according to claim 1 , further comprising : recording the occurrence of all transfer operations involving said transfer memory medium by obtaining identifying information (vendor computer) from each target computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5509071A

Filed: 1994-04-01     Issued: 1996-04-16

Electronic proof of receipt

(Original Assignee) Microelectronics and Computer Technology Corp     (Current Assignee) Microelectronics and Computer Technology Corp ; Cyberguard Corp

Charles J. Petrie, Jr., Wayne P. Allen
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5509071A
CLAIM 45
. The apparatus of claim 44 wherein said means (first computer) for authenticating further comprises : means for enabling said sender to make a copy of said returned encrypted acknowledgment ;
and means for enabling said sender to use said transmission key to decrypt said returned encrypted acknowledgment copy .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US5509071A
CLAIM 4
. The method of claim 1 wherein said transmission key and said third strictly private key are a public key (operable to create fingerprint data) and a private key , respectively , comprising a public/private key pair generated using an asymmetric encryption algorithm .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5455865A

Filed: 1993-12-20     Issued: 1995-10-03

Robust packet routing over a distributed network containing malicious failures

(Original Assignee) Digital Equipment Corp     (Current Assignee) Enterasys Networks Inc

Radia J. Perlman
US7137140B2
CLAIM 1
. A network system comprising a first computer (said sub) arrangement and a second computer (comprising circuitry, preceding step, said network) arrangement connected by a computer network (comprising circuitry, preceding step, said network) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 6
. A method for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising including sequence data in one or more packets , the sequence data in a packet from a source node indicating the relative age of said packet compared to other packets from the same said source node , sending each packet from a source node to a destination node via a predetermined route , in each node , storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and regulating the use of each said memory (second computer arrangement storing data) portion of a node by storing received information associated with an other source node only if sequence data from a packet containing said received information is more up-to-date than the sequence in said memory portion allocated to said other source node .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said sub) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said sub) arrangement , for future reference in identifying the first computer arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (comprising circuitry, preceding step, said network) , including details of any servers through which the fingerprint data passed .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said sub) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said sub) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (comprising circuitry, preceding step, said network) arrangement comprises a vendor computer and a verification computer (comprising circuitry, preceding step, said network) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said sub) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (comprising circuitry, preceding step, said network) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 11
. A client computer (comprising circuitry, preceding step, said network) connectable to a server computer arrangement (comprising circuitry, preceding step, said network) over a computer network (comprising circuitry, preceding step, said network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 12
. The client computer (comprising circuitry, preceding step, said network) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 13
. The client computer (comprising circuitry, preceding step, said network) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 14
. The client computer (comprising circuitry, preceding step, said network) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 15
. The client computer (comprising circuitry, preceding step, said network) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 16
. A server computer arrangement (comprising circuitry, preceding step, said network) connectable to a client computer (comprising circuitry, preceding step, said network) over a computer network (comprising circuitry, preceding step, said network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 17
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (comprising circuitry, preceding step, said network) .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 18
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (comprising circuitry, preceding step, said network) , or to software present within the client computer .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 19
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (comprising circuitry, preceding step, said network) .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 20
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 21
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (comprising circuitry, preceding step, said network) , including details of any servers through which the fingerprint data passed .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 22
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (comprising circuitry, preceding step, said network) .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 23
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (comprising circuitry, preceding step, said network) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 24
. The server computer arrangement (comprising circuitry, preceding step, said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (comprising circuitry, preceding step, said network) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (comprising circuitry, preceding step, said network) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (comprising circuitry, preceding step, said network) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said sub) arrangement and a second computer (comprising circuitry, preceding step, said network) arrangement connected by a computer network (comprising circuitry, preceding step, said network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said sub) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said sub) arrangement , or to software present within the first computer arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said sub) to provide further data to be included in the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (comprising circuitry, preceding step, said network) arrangement to the first computer (said sub) arrangement , for future reference to identify the first computer arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (comprising circuitry, preceding step, said network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (comprising circuitry, preceding step, said network) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said sub) arrangement in accordance with the result of the comparison .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said sub (first computer) networks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (comprising circuitry, preceding step, said network) connected to a client computer (comprising circuitry, preceding step, said network) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer (comprising circuitry, preceding step, said network) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 13
. The method of claim 8 wherein said network information comprises public key (operable to create fingerprint data) information which enables a node receiving a packet from a source node to verify the validity of said packet .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (comprising circuitry, preceding step, said network) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (comprising circuitry, preceding step, said network) arrangement .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .

US7137140B2
CLAIM 37
. A network system comprising a client computer (comprising circuitry, preceding step, said network) , a vendor computer and a verification computer (comprising circuitry, preceding step, said network) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (comprising circuitry, preceding step, said network) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5455865A
CLAIM 1
. A method for routing a packet from a source node to a destination node in a network of nodes interconnected by links , said source node and said destination node belonging respectively to different subnetworks , each subnetwork having a router , the routers of the subnectworks being organized in hierarchical levels for routing of said packet between said subnetworks , the routers of each of said hierarchical levels being interconnected , comprising sending packets from said source node to a first router within the subnetwork to which said source node belongs based on a route completely determined at the source node , determining , in said first router , a complete route to a destination router within one of said hierarchical levels to which said first router and said destination router belong , said route leading toward said destination node , iterating the preceding step (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) in a manner in which said destination router of each iteration becomes the first router of the next iteration , until the destination router is a router within a subnetwork to which said destination node belongs , at said destination router within said subnetwork to which said destination node belongs , determining a complete route to said destination node , and sending said packet from said router along said determined route .

US5455865A
CLAIM 8
. The method of claim 6 wherein said information associated with said other source node comprises network information concerning said other source node , said network (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) information being used in delivering packets from said other source node to destination nodes .

US5455865A
CLAIM 14
. Apparatus for regulating the delivery of packets from source nodes to destination nodes in a network of nodes interconnected by links , comprising source node circuitry for sending each packet from a source node to a destination node via a predetermined route , one or more packets including sequence data , the sequence data in a packet indicating the relative age of said packet compared to other packets from said source node , each said node comprising circuitry (verification computer, second computer, second computer arrangement, computer network, verification signal, client computer, server computer arrangement, server computer arrangement storing data) for storing information from received packets by allocating predetermined portions of memory to respective other source nodes of the network , each portion for storing information associated with an other source node , and further for storing sequence data from a packet which contained said information , and each said node further comprising circuitry for regulating the use of each said memory portion of a node by storing received information associated with an other source node only if sequency data from a packet containing said received information is more up-to-date than the sequence data in said memory portion allocated to said other source node .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5625690A

Filed: 1993-11-15     Issued: 1997-04-29

Software pay per use system

(Original Assignee) Nokia of America Corp     (Current Assignee) AT&T Corp ; Nokia of America Corp

Alan D. Michel, Robert E. Reinke
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US5625690A
CLAIM 7
. The end user computer system of claim 3 further comprising : a memory unit connected to said processor means , said memory (second computer arrangement storing data) unit comprising a plurality of memory locations , wherein said enforcement means further comprises : means for storing a first portion of said decryption key in a first memory location ;
and means for storing a second portion of said decryption key in a second memory location .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5625690A
CLAIM 4
. The end user computer system of claim 3 wherein said means (first computer) for transmitting further comprise means for transmitting over a communications network , and wherein communication over the communications network is initiated by a telephone call to a per call service fee telephone number .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement (second storage) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5625690A
CLAIM 23
. A storage medium for storing data accessible by a computer system during a usage session , said storage medium comprising : a first storage area for the storage of encrypted data ;
a second storage (client computer arrangement) area for the storage of a validation program , said validation program comprising computer program instructions for execution on said computer system , said computer program instructions comprising : a first set of instructions for transmitting an identification of said encrypted data to a validation system ;
a second set of instruction , for decrypting said encrypted data with a decryption key received from said validation system and for producing unencrypted data accessible by said computer system during said usage session ;
and a third set of instructions for preventing the execution of said second set of instructions during a usage session if said first set of instructions has not been executed prior to said usage session .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (second storage) .
US5625690A
CLAIM 23
. A storage medium for storing data accessible by a computer system during a usage session , said storage medium comprising : a first storage area for the storage of encrypted data ;
a second storage (client computer arrangement) area for the storage of a validation program , said validation program comprising computer program instructions for execution on said computer system , said computer program instructions comprising : a first set of instructions for transmitting an identification of said encrypted data to a validation system ;
a second set of instruction , for decrypting said encrypted data with a decryption key received from said validation system and for producing unencrypted data accessible by said computer system during said usage session ;
and a third set of instructions for preventing the execution of said second set of instructions during a usage session if said first set of instructions has not been executed prior to said usage session .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (second storage) .
US5625690A
CLAIM 23
. A storage medium for storing data accessible by a computer system during a usage session , said storage medium comprising : a first storage area for the storage of encrypted data ;
a second storage (client computer arrangement) area for the storage of a validation program , said validation program comprising computer program instructions for execution on said computer system , said computer program instructions comprising : a first set of instructions for transmitting an identification of said encrypted data to a validation system ;
a second set of instruction , for decrypting said encrypted data with a decryption key received from said validation system and for producing unencrypted data accessible by said computer system during said usage session ;
and a third set of instructions for preventing the execution of said second set of instructions during a usage session if said first set of instructions has not been executed prior to said usage session .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (second storage) .
US5625690A
CLAIM 23
. A storage medium for storing data accessible by a computer system during a usage session , said storage medium comprising : a first storage area for the storage of encrypted data ;
a second storage (client computer arrangement) area for the storage of a validation program , said validation program comprising computer program instructions for execution on said computer system , said computer program instructions comprising : a first set of instructions for transmitting an identification of said encrypted data to a validation system ;
a second set of instruction , for decrypting said encrypted data with a decryption key received from said validation system and for producing unencrypted data accessible by said computer system during said usage session ;
and a third set of instructions for preventing the execution of said second set of instructions during a usage session if said first set of instructions has not been executed prior to said usage session .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5485520A

Filed: 1993-10-07     Issued: 1996-01-16

Automatic real-time highway toll collection from moving vehicles

(Original Assignee) Amtech Corp     (Current Assignee) Transcore LP

David Chaum, Peter L. Hendrick
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (radiation pattern) in identifying the first computer arrangement .
US5485520A
CLAIM 1
. An in-vehicle unit for use in an automatic highway toll collection system , said in-vehicle unit comprising : an rf antenna having a radiation pattern (future reference) disposed in proximity to an associated vehicle for communicating with a roadside collection station while moving therepast ;
rf circuits connected to said antenna for operating in either a first mode wherein a data uplink is established with a roadside collection station by modulating the reflectivity of said antenna or a second mode wherein a data downlink is established with a roadside collection station by demodulating received rf signals ;
a smart card controller connected with a smart card ;
and a link controller connected to said rf circuits and to said smart card controller and including circuits for causing operation in said first mode to repetitively transmit first data to a roadside collection station and in said second mode to receive second data , based at least in part on said first data , whereupon operation is switched back to said first mode for transmission of third data based at least in part on said second data , said first and third data together collectively comprising an encrypted electronic money transfer .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (data set) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5485520A
CLAIM 2
. An in-vehicle unit as in claim 1 wherein said smart card contains encrypted data representing monetary value , said smart card and smart card controller being connected to the link controller to provide (a) at least a portion of said first data as part of an encrypted data set (vendor computer) representing a transfer of monetary value and (b) at least a portion of said third data based in part on said second data and the remainder of said encrypted data set representing a transfer of monetary value and representing a verified valid debit of a highway toll from the smart card .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (computer network) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (data set) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5485520A
CLAIM 2
. An in-vehicle unit as in claim 1 wherein said smart card contains encrypted data representing monetary value , said smart card and smart card controller being connected to the link controller to provide (a) at least a portion of said first data as part of an encrypted data set (vendor computer) representing a transfer of monetary value and (b) at least a portion of said third data based in part on said second data and the remainder of said encrypted data set representing a transfer of monetary value and representing a verified valid debit of a highway toll from the smart card .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (radiation pattern) to identify the first computer arrangement .
US5485520A
CLAIM 1
. An in-vehicle unit for use in an automatic highway toll collection system , said in-vehicle unit comprising : an rf antenna having a radiation pattern (future reference) disposed in proximity to an associated vehicle for communicating with a roadside collection station while moving therepast ;
rf circuits connected to said antenna for operating in either a first mode wherein a data uplink is established with a roadside collection station by modulating the reflectivity of said antenna or a second mode wherein a data downlink is established with a roadside collection station by demodulating received rf signals ;
a smart card controller connected with a smart card ;
and a link controller connected to said rf circuits and to said smart card controller and including circuits for causing operation in said first mode to repetitively transmit first data to a roadside collection station and in said second mode to receive second data , based at least in part on said first data , whereupon operation is switched back to said first mode for transmission of third data based at least in part on said second data , said first and third data together collectively comprising an encrypted electronic money transfer .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5485520A
CLAIM 32
. An automatic highway toll collection system as in claim 23 having a plurality of said roadside collection stations , each roadside collection station being disposed in proximity to a respectively associated highway lane at a toll plaza and interconnected to a supervisory plaza computer network (computer network) to which each roadside collection station forwards received third data not linked to its respectively associated highway lane , said plaza network including means for thereafter verifying the combined parts of a payment .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer (data set) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5485520A
CLAIM 2
. An in-vehicle unit as in claim 1 wherein said smart card contains encrypted data representing monetary value , said smart card and smart card controller being connected to the link controller to provide (a) at least a portion of said first data as part of an encrypted data set (vendor computer) representing a transfer of monetary value and (b) at least a portion of said third data based in part on said second data and the remainder of said encrypted data set representing a transfer of monetary value and representing a verified valid debit of a highway toll from the smart card .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0613073A1

Filed: 1993-08-17     Issued: 1994-08-31

Licence management mechanism for a computer system

(Original Assignee) Fujitsu Services Ltd     (Current Assignee) Fujitsu Services Ltd

Barrie Archer
US7137140B2
CLAIM 1
. A network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (time t) arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the first computer (time t) arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (computer system) in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference in identifying the first computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (time t) arrangement .
EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the first computer (time t) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer (time t) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (computer system) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data relating to software present within the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software (computer system) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data which uniquely identifies components of the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (computer system) includes data relating to hardware present within the client computer , or to software present within the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (computer system) has been stored .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (time t) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (computer system) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (computer system) includes data which identifies components of the first computer (time t) arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (computer system) includes data relating to hardware present within the first computer (time t) arrangement , or to software present within the first computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (computer system) prompts a user of the first computer (time t) to provide further data to be included in the fingerprint data (computer system) .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer (time t) arrangement , for future reference to identify the first computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (computer system) has been stored .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (time t) arrangement in accordance with the result of the comparison .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

EP0613073A1
CLAIM 3
A system according to Claim 2 wherein each host identity returned by the security identifier device is encrypted together with a sequence number which is incremented each time t (first computer) he host identity is returned .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (computer system) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (computer system) is operable to create fingerprint data (computer system) which includes data uniquely identifying components of the client computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data relating to hardware or software present within the client computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (computer system) includes data input by a user in response to a prompt provided by the fingerprint software (computer system) when executed by the client computer arrangement .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (computer system) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0613073A1
CLAIM 1
A computer system (fingerprint data, fingerprint software, operable to create fingerprint data) including a license manager for regulating usage of software items in accordance with license keys issued to the license manager , the license manager being arranged to check the host identity of the computer on which it runs and to permit usage only if the host identity matches an identity value in the license keys , characterised in that the host identity of the computer is supplied by a security identification device removably coupled to an external port on the computer .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5422953A

Filed: 1993-05-05     Issued: 1995-06-06

Personal date/time notary device

(Original Assignee) Fischer; Addison M.     

Addison M. Fischer
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer (master clock, said input) arrangement connected by a computer network (master clock, said input) , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (master clock, said input) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (master clock, said input) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (master clock, said input) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (master clock, said input) , including details of any servers through which the fingerprint data passed .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (master clock, said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (master clock, said input) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (master clock, said input) arrangement comprises a vendor computer (secure storage) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5422953A
CLAIM 1
. A portable token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising : a token device medium substantially credit card-sized so as to be readily carried or worn by a user and having fabricated therein : a secure storage (vendor computer) device for storing a user' ;
s private key , wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
a clock for providing an indication of date and time ;
a communication port for receiving a value to be digitally signed and for emitting an output ;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port .

US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 11
. A client computer (lock device) connectable to a server computer arrangement over a computer network (master clock, said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 12
. The client computer (lock device) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 13
. The client computer (lock device) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 14
. The client computer (lock device) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 15
. The client computer (lock device) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (lock device) over a computer network (master clock, said input) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (lock device) .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (lock device) , or to software present within the client computer .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (lock device) .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (master clock, said input) , including details of any servers through which the fingerprint data passed .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (lock device) .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (lock device) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (secure storage) and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (lock device) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5422953A
CLAIM 1
. A portable token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising : a token device medium substantially credit card-sized so as to be readily carried or worn by a user and having fabricated therein : a secure storage (vendor computer) device for storing a user' ;
s private key , wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
a clock for providing an indication of date and time ;
a communication port for receiving a value to be digitally signed and for emitting an output ;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer (master clock, said input) arrangement connected by a computer network (master clock, said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (master clock, said input) arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (master clock, said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (master clock, said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5422953A
CLAIM 13
. A portable user token device based system comprising : secure storage means for storing a user' ;
s private key , wherein said user' ;
s private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
communication means for receiving input digital signal and emitting digital output ;
processor means for receiving said input (computer network, second computer) digital signals and for performing digital signatures with the said at least one private key ;
and means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means .

US5422953A
CLAIM 15
. A system according to claim 13 wherein said means (first computer) for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device to compensate for individual deviation , including the steps of taking a first clock reading from a master clock (computer network, second computer) ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (lock device) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer (lock device) arrangement .
US5422953A
CLAIM 1
. A portable token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising : a token device medium substantially credit card-sized so as to be readily carried or worn by a user and having fabricated therein : a secure storage device for storing a user' ;
s private key , wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key (operable to create fingerprint data) identified with said user ;
a clock for providing an indication of date and time ;
a communication port for receiving a value to be digitally signed and for emitting an output ;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (lock device) arrangement .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (lock device) arrangement .
US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .

US7137140B2
CLAIM 37
. A network system comprising a client computer (lock device) , a vendor computer (secure storage) and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5422953A
CLAIM 1
. A portable token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising : a token device medium substantially credit card-sized so as to be readily carried or worn by a user and having fabricated therein : a secure storage (vendor computer) device for storing a user' ;
s private key , wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user' ;
s private key has an associated public key identified with said user ;
a clock for providing an indication of date and time ;
a communication port for receiving a value to be digitally signed and for emitting an output ;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port .

US5422953A
CLAIM 16
. A method for calibrating an on-chip clock device (client computer) to compensate for individual deviation , including the steps of taking a first clock reading from a master clock ;
storing the first clock reading ;
taking a second clock reading from the master clock ;
storing the second clock reading ;
counting the number of oscillations between the master clock readings ;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time ;
storing the calculated oscillation frequency ;
and adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5280527A

Filed: 1992-04-14     Issued: 1994-01-18

Biometric token for authorizing access to a host system

(Original Assignee) Kamahira Safe Co Inc     (Current Assignee) Kamahira Safe Co Inc ; Kumahira Safe Co Inc

Lawrence S. Gullman, Eric Edwards, Norman Fast
US7137140B2
CLAIM 1
. A network system comprising a first computer (subsequent transmission) arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data (said memory) and executable fingerprint software (biometric input) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 3
. An apparatus as defined in claim 2 further including means for inputting a time varying code into said memory (second computer arrangement storing data) means and in which said signal generating means is adapted to combine said first authentication code with said time varying code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (subsequent transmission) arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (subsequent transmission) arrangement , or to software present within the first computer arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software (biometric input) when executed by the first computer (subsequent transmission) arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (subsequent transmission) arrangement , for future reference in identifying the first computer arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (subsequent transmission) arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (subsequent transmission) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (biometric input) , wherein the vendor computer is programmed to : receive a request for data from the first computer (subsequent transmission) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (biometric input) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (biometric input) when executed by the client computer .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (said input) , the server computer arrangement storing data and executable fingerprint software (biometric input) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (biometric input) when executed by the client computer .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (biometric input) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (subsequent transmission) arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (biometric input) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5280527A
CLAIM 1
. A user verification apparatus for use in verifying the identify of a user of a remote host system as that of an authorized user , comprising : (a) means for receiving biometric information from the user ;
(b) memory means for storing acceptance threshold level data along with previously obtained biometric information of the authorized user and a fixed code ;
(c) comparison means for comparing said biometric information from the user with said previously obtained biometric information and for generating a correlation factor ;
(d) signal generating means for comparing said correlation factor with said acceptance threshold level data to generate a transmittable code , including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal (second computer arrangement transmits executable fingerprint software) generating means and for transmitting said transmittable code , including said authentication code , to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (subsequent transmission) arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (subsequent transmission) arrangement , or to software present within the first computer arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (biometric input) prompts a user of the first computer (subsequent transmission) to provide further data to be included in the fingerprint data .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer (subsequent transmission) arrangement , for future reference to identify the first computer arrangement .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (subsequent transmission) arrangement in accordance with the result of the comparison .
US5280527A
CLAIM 2
. An apparatus as defined in claim 1 in which said signal generating means is further adapted to combine said first authentication code and said fixed code to generate a transmittable code adapted to be transmitted to said transmission means for subsequent transmission (first computer, first computer arrangement) to the host system for a determination by the host system of whether to grant to the user access to the host system .

US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input (second computer, computer network) means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (biometric input) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (biometric input) is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software (biometric input) when executed by the client computer arrangement .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (biometric input) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5280527A
CLAIM 6
. An apparatus for use in verifying the identity of a user of a host system as that of the authorized user , comprising : (a) input means for receiving biometric input (fingerprint software) from the user and for generating an input signal in response thereof ;
(b) memory means for storing biometric information of the authorized user and for storing acceptance level data ;
(c) data processing means communicating with said input means and said memory means for : (i) receiving said input signal from said input means ;
(ii) receiving said biometric information of the authorized user from said memory means ;
(iii) comparing said input signal and said biometric information of the authorized user , and (iv) generating a similarity signal . (d) signal generating means for comparing said threshold acceptance level data with said similarity signal to generate a transmittable code including an authentication code ;
and (e) transmission means for receiving said transmittable code from said signal generating means and for transmitting said transmittable code , including said authentication code to the host system for a determination by the host system whether to grant to the user access to the host system .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5214703A

Filed: 1992-01-07     Issued: 1993-05-25

Device for the conversion of a digital block and use of same

(Original Assignee) Ascom Tech AG     (Current Assignee) Nagravision SA

James L. Massey, Xuejia Lai
US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (different types) in identifying the first computer arrangement .
US5214703A
CLAIM 1
. A device for converting an initial digital block into an assigned final digital block using at least one freely selectable control block , the initial and final digital blocks each having a first number of digits (N) , the device comprising : first input means for receiving at least two initial subblocks , wherein the initial digital block is subdivided to form the initial subblocks , the initial subblocks each having a second number of digits (m) ;
second input means for receiving at least two control blocks , each control block having the second number of digits (m) ;
logic means for performing serial operations of at least two different types (future reference) upon the initial subblocks and the control blocks , the logic means comprising : at least four operation units , each having first and second inputs for receiving blocks to be operated upon and an output for sending an output block resulting from the logical operation performed , the blocks operated upon and the output block each having the second number of digits (m) ;
wherein the blocks operated upon by the operation units include the initial subblocks , the control blocks , and the output blocks ;
wherein the majority of the operation units are arranged so that the operation unit which operates upon the output block of a previous operation unit performs an operation different from the previous operation unit ;
and wherein the operation units perform the operations selected from and and ;
and , output means for transmitting at least two final subblocks , the final subblocks forming the assigned final digital block , wherein the final subblocks are converted blocks which correspond to the initial subblocks .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (different types) to identify the first computer arrangement .
US5214703A
CLAIM 1
. A device for converting an initial digital block into an assigned final digital block using at least one freely selectable control block , the initial and final digital blocks each having a first number of digits (N) , the device comprising : first input means for receiving at least two initial subblocks , wherein the initial digital block is subdivided to form the initial subblocks , the initial subblocks each having a second number of digits (m) ;
second input means for receiving at least two control blocks , each control block having the second number of digits (m) ;
logic means for performing serial operations of at least two different types (future reference) upon the initial subblocks and the control blocks , the logic means comprising : at least four operation units , each having first and second inputs for receiving blocks to be operated upon and an output for sending an output block resulting from the logical operation performed , the blocks operated upon and the output block each having the second number of digits (m) ;
wherein the blocks operated upon by the operation units include the initial subblocks , the control blocks , and the output blocks ;
wherein the majority of the operation units are arranged so that the operation unit which operates upon the output block of a previous operation unit performs an operation different from the previous operation unit ;
and wherein the operation units perform the operations selected from and and ;
and , output means for transmitting at least two final subblocks , the final subblocks forming the assigned final digital block , wherein the final subblocks are converted blocks which correspond to the initial subblocks .

US7137140B2
CLAIM 33
. A data storage medium comprising software (first stage) , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5214703A
CLAIM 6
. The device of claim 1 , wherein : the first input means receives first , second , third and fourth initial subblocks ;
the second input means receives first , second , third , fourth , fifth , and sixth control blocks ;
the output means provides for first , second , third and fourth final subblocks , and the logic means performs encryption logic in first and second stages , wherein the first stage (data storage medium comprising software) comprises : a first operation unit for performing the operation on the first initial subblock and the first control block to form a first output block ;
a second operation unit for performing the operation on the second initial subblock and the second control block to form a second output block ;
a third operation unit for performing the operation on the third initial subblock and the third control block to form a third output block ;
a fourth operation unit for performing the operation on the fourth initial subblock and the fourth control block to form a fourth output block ;
and the second stage of the encryption logic performs extended primary encryption logic , the second stage comprising : a fifth operation unit for performing the operation on the first and third output blocks to form a fifth output block ;
a sixth operation unit for performing the operation on the second and fourth output blocks to form a sixth output block ;
central logic means for operating on the fifth and sixth output blocks and the fifth and sixth control blocks to form seventh and eighth output blocks ;
a seventh operation unit for performing the operation on the seventh output block and the first output block to form the first final subblock ;
an eighth operation unit for performing the operation on the seventh output block and the third output block to form the second final subblock ;
a ninth operation unit for performing the operation on the eighth output block and the second output block to form the third final subblock ;
and , a tenth operation unit for performing the operation on the eighth output block and the fourth output block to form the fourth final subblock .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5453601A

Filed: 1991-11-15     Issued: 1995-09-26

Electronic-monetary system

(Original Assignee) Citibank NA     (Current Assignee) Citibank NA

Sholom S. Rosen
US7137140B2
CLAIM 1
. A network system comprising a first computer (other modules) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (other modules) arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (complete process) within the first computer (other modules) arrangement , or to software present within the first computer arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US5453601A
CLAIM 47
. An electronic monetary system comprising : an issuing bank having an on-line accounting system and a transaction reconciliation system ;
electronic representations of money that are accounted for in said on-line accounting system ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money ;
where transaction records from said money generator module , said teller module , and said on-line accounting system are periodically passed to said transaction reconciliation system ;
said transaction reconciliation system having a processor for analyzing said transaction records to ensure that teller transactions match the appropriate accounting transactions and to ensure that money generator transactions match the appropriate teller transactions and accounting transactions ;
and where any mismatches may indicate incomplete process (hardware present) ing or a security breach .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (other modules) arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (other modules) arrangement , for future reference in identifying the first computer arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (other modules) arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (other modules) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (other modules) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (complete process) within the client computer .
US5453601A
CLAIM 47
. An electronic monetary system comprising : an issuing bank having an on-line accounting system and a transaction reconciliation system ;
electronic representations of money that are accounted for in said on-line accounting system ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money ;
where transaction records from said money generator module , said teller module , and said on-line accounting system are periodically passed to said transaction reconciliation system ;
said transaction reconciliation system having a processor for analyzing said transaction records to ensure that teller transactions match the appropriate accounting transactions and to ensure that money generator transactions match the appropriate teller transactions and accounting transactions ;
and where any mismatches may indicate incomplete process (hardware present) ing or a security breach .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (complete process) within the client computer , or to software present within the client computer .
US5453601A
CLAIM 47
. An electronic monetary system comprising : an issuing bank having an on-line accounting system and a transaction reconciliation system ;
electronic representations of money that are accounted for in said on-line accounting system ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money ;
where transaction records from said money generator module , said teller module , and said on-line accounting system are periodically passed to said transaction reconciliation system ;
said transaction reconciliation system having a processor for analyzing said transaction records to ensure that teller transactions match the appropriate accounting transactions and to ensure that money generator transactions match the appropriate teller transactions and accounting transactions ;
and where any mismatches may indicate incomplete process (hardware present) ing or a security breach .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (other modules) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (other modules) arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (complete process) within the first computer (other modules) arrangement , or to software present within the first computer arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US5453601A
CLAIM 47
. An electronic monetary system comprising : an issuing bank having an on-line accounting system and a transaction reconciliation system ;
electronic representations of money that are accounted for in said on-line accounting system ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money ;
where transaction records from said money generator module , said teller module , and said on-line accounting system are periodically passed to said transaction reconciliation system ;
said transaction reconciliation system having a processor for analyzing said transaction records to ensure that teller transactions match the appropriate accounting transactions and to ensure that money generator transactions match the appropriate teller transactions and accounting transactions ;
and where any mismatches may indicate incomplete process (hardware present) ing or a security breach .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (other modules) to provide further data to be included in the fingerprint data .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (other modules) arrangement , for future reference to identify the first computer arrangement .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (other modules) arrangement in accordance with the result of the comparison .
US5453601A
CLAIM 20
. An electronic monetary system comprising : an issuing bank having a first on-line accounting system ;
electronic representations of money that are credited in said first on-line accounting system as current liabilities of said issuing bank ;
a money generator module associated with said issuing bank , for generating said electronic representations of money ;
a teller module associated with said issuing bank , capable of storing said electronic representations of money , and intermediating banking transactions involving said electronic representations of money ;
a transaction module capable of storing said electronic representations of money , performing on-line transactions with said issuing bank , and exchanging said electronic representations of money with other transaction modules in off-line transactions ;
a security server used for implementing the security of the electronic monetary system ;
where said money generator module , said teller module , and said transaction module are each associated with a unique module identifier contained within a certificate that is digitally signed by said security server , where said certificates are only valid for a limited period of time , after which time said associated module will not be able to transact with other modules (first computer) until a new certificate is obtained .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US5453601A
CLAIM 49
. A method for a transaction module having a time-limited certificate to update said certificate through interaction with a security server comprising the steps of : said transaction module generating a new public and private key pair ;
said transaction module sending certificate data including said new public key (operable to create fingerprint data) and an identifier associated with said transaction module to said security server , where said data is digitally signed by an old private key of said transaction module ;
said security server verifying the validity of said data signed by said old private key ;
said security server digitally signing an updated certificate incorporating said certificate data and sending said updated certificate to said transaction module ;
and said transaction module validating said updated certificate .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5231668A

Filed: 1991-07-26     Issued: 1993-07-27

Digital signature algorithm

(Original Assignee) US Departament of Commerce     (Current Assignee) US Departament of Commerce

David W. Kravitz
US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal (verification signal) from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5231668A
CLAIM 28
. A method for generating and verifying a digital signature (r , s) of a message m in a system , comprising the steps of : (a) providing a secret value k unique to said message m ;
(b) providing a public value g ;
(c) determining said value r proceeding from a prime modulus p according to the rule r=F(g k mod p) wherein F is a reduction function independent of said message m ;
(d) receiving a signed message formed of said message m and said digital signature (r , s) ;
(e) recovering and isolating g k mod p in accordance with said message m ;
(f) determining whether said isolated g k mod p after reduction according to said reduction function F is the same as said received value r ;
(g) determining that said signature (r , s) is verified in accordance with the determination of step (f) ;
and , (h) generating a verification signal (verification signal) in accordance with step (g) and transmitting said verification signal .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (verification signal) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5231668A
CLAIM 28
. A method for generating and verifying a digital signature (r , s) of a message m in a system , comprising the steps of : (a) providing a secret value k unique to said message m ;
(b) providing a public value g ;
(c) determining said value r proceeding from a prime modulus p according to the rule r=F(g k mod p) wherein F is a reduction function independent of said message m ;
(d) receiving a signed message formed of said message m and said digital signature (r , s) ;
(e) recovering and isolating g k mod p in accordance with said message m ;
(f) determining whether said isolated g k mod p after reduction according to said reduction function F is the same as said received value r ;
(g) determining that said signature (r , s) is verified in accordance with the determination of step (f) ;
and , (h) generating a verification signal (verification signal) in accordance with step (g) and transmitting said verification signal .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US5231668A
CLAIM 1
. A method for generating a digital signature (r , s) of a message m in a system wherein information (operable to create fingerprint data) is transmitted and received by users of said system , comprising the steps of : (a) providing a secret value k unique to said message m ;
(b) providing a public value g ;
(c) calculating said value r proceeding from a prime modulus p and a value g selected to be a prime divisor of p-1 according to the rule r=(g k mod p) mod g ;
(d) applying a hashing transform H only to said message m to generate a transformed message H(m) ;
(e) calculating said value s according to the rule s=f(H(m)) where said value s is a function of m only by way of said transformed message H(m) ;
and , (f) generating a signal representative of said digital signature (r , s) in accordance with said value r and said value s and transmitting said generated signal .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal (verification signal) from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5231668A
CLAIM 28
. A method for generating and verifying a digital signature (r , s) of a message m in a system , comprising the steps of : (a) providing a secret value k unique to said message m ;
(b) providing a public value g ;
(c) determining said value r proceeding from a prime modulus p according to the rule r=F(g k mod p) wherein F is a reduction function independent of said message m ;
(d) receiving a signed message formed of said message m and said digital signature (r , s) ;
(e) recovering and isolating g k mod p in accordance with said message m ;
(f) determining whether said isolated g k mod p after reduction according to said reduction function F is the same as said received value r ;
(g) determining that said signature (r , s) is verified in accordance with the determination of step (f) ;
and , (h) generating a verification signal (verification signal) in accordance with step (g) and transmitting said verification signal .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4993068A

Filed: 1989-11-27     Issued: 1991-02-12

Unforgeable personal identification system

(Original Assignee) Motorola Solutions Inc     (Current Assignee) Motorola Solutions Inc

Gerald V. Piosenka, Ronald V. Chandos
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data (writing means) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (deny access) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 6
. An unforgeable personal identification system as claimed in claim 3 , wherein there is further included media writing means (second computer arrangement storing data) connected to said means for encrypting , said media writing means operating to store said encrypted identification credentials in said portable memory means .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (deny access) includes data which identifies components of the first computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (deny access) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (deny access) further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data (deny access) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference (further use) in identifying the first computer arrangement .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US4993068A
CLAIM 32
. A method for unforgeable personal identification as claimed in claim 31 , wherein there is further included at said remote access control site the steps of : reading said expiration data of said credentials ;
determining whether said credentials are valid ;
and rewriting said encrypted physically immutable identification credentials with an indication that said credentials are expired for inhibiting further use (future reference) of said credentials .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data (deny access) has been stored .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data (deny access) , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data (deny access) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (deny access) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (deny access) includes data which uniquely identifies components of the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (deny access) includes data relating to hardware present within the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (deny access) includes data relating to software present within the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (said input) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (deny access) includes data which uniquely identifies components of the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (deny access) includes data relating to hardware present within the client computer , or to software present within the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (deny access) has been stored .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (deny access) , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (deny access) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (deny access) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (deny access) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (deny access) includes data which identifies components of the first computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (deny access) includes data relating to hardware present within the first computer arrangement , or to software present within the first computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer to provide further data to be included in the fingerprint data (deny access) .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (deny access) is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer arrangement , for future reference (further use) to identify the first computer arrangement .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US4993068A
CLAIM 32
. A method for unforgeable personal identification as claimed in claim 31 , wherein there is further included at said remote access control site the steps of : reading said expiration data of said credentials ;
determining whether said credentials are valid ;
and rewriting said encrypted physically immutable identification credentials with an indication that said credentials are expired for inhibiting further use (future reference) of said credentials .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (deny access) has been stored .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (deny access) traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (deny access) is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US4993068A
CLAIM 1
. An unforgeable personal identification system for identifying users at remote access control sites , said unforgeable personal identification system comprising : means for generating encrypted physically immutable identification credentials of a user ;
said means for generating including processor means for processing digital data ;
text input means connected to said processor means , said text input means for transmitting text data including privilege information to said processor means in digital form ;
means for encrypting said physically immutable identification credentials and said text data according to a predefined one-way encryption algorithm to produce encrypted identification credentials ;
portable memory means for storing said encrypted identification credentials ;
said remote access control site including : means for reading said encrypted identification credentials from said portable memory means ;
means for directly inputting physically immutable identification of said user ;
means for comparing said input (second computer, computer network) physically immutable identification of said user with said identification credentials read from said portable memory means , said means for comparing further operating to indicate a successful or an unsuccessful comparison of said directly input identification credentials of said user with said identification credentials of said user from said portable memory means and to allow an access by said user according to said privilege information , if said comparing is successful .

US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (deny access) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (deny access) which includes data uniquely identifying components of the client computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (deny access) includes data relating to hardware or software present within the client computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (deny access) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (deny access) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4993068A
CLAIM 19
. An unforgeable personal identification system as claimed in claim 13 , wherein said remote access control site further includes access control interface means connected to said means for comparing , said access control interface means operating to allow an access of said user in response to a successful comparison and said access control interface means being further operated in response to an unsuccessful comparison to deny access (fingerprint data) to said user .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5225978A

Filed: 1989-01-25     Issued: 1993-07-06

Document processing system having integrated expert module

(Original Assignee) Unisys Corp     (Current Assignee) Burroughs Inc

Chris E. Petersen, Norman P. Kern, Pratap G. Kotecha, Laura A. Baptist, Kevin J. Koehne, Ramesh Narayanan, John T. Blasdale
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint (operating system, computer system) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (operating system, computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (operating system, computer system) includes data which identifies components of the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (operating system, computer system) includes data relating to hardware present (software control) within the first computer arrangement , or to software present within the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software control (hardware present) s , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (operating system, computer system) further includes data input by a user in response to a prompt provided by the fingerprint software (operating system, computer system) when executed by the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (operating system, computer system) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (operating system, computer system) has been stored .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (operating system, computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (operating system, computer system) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, computer system) , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (operating system, computer system) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (operating system, computer system) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (operating system, computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (operating system, computer system) includes data which uniquely identifies components of the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (operating system, computer system) includes data relating to hardware present (software control) within the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software control (hardware present) s , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (operating system, computer system) includes data relating to software present within the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (operating system, computer system) includes data input by a user in response to a prompt provided by the fingerprint software (operating system, computer system) when executed by the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (operating system, computer system) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (operating system, computer system) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (operating system, computer system) includes data which uniquely identifies components of the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (operating system, computer system) includes data relating to hardware present (software control) within the client computer , or to software present within the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software control (hardware present) s , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (operating system, computer system) includes data input by a user in response to a prompt provided by the fingerprint software (operating system, computer system) when executed by the client computer .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (operating system, computer system) has been stored .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (operating system, computer system) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (operating system, computer system) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (operating system, computer system) , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (operating system, computer system) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (operating system, computer system) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (operating system, computer system) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (operating system, computer system) includes data which identifies components of the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (operating system, computer system) includes data relating to hardware present (software control) within the first computer arrangement , or to software present within the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software control (hardware present) s , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (operating system, computer system) prompts a user of the first computer to provide further data to be included in the fingerprint data (operating system, computer system) .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (operating system, computer system) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (operating system, computer system) has been stored .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (operating system, computer system) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (operating system, computer system) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (operating system, computer system) software to the client computer arrangement in response to receiving the request , the fingerprint software (operating system, computer system) including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (operating system, computer system) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (operating system, computer system) is operable to create fingerprint data (operating system, computer system) which includes data uniquely identifying components of the client computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (operating system, computer system) includes data relating to hardware or software present within the client computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (operating system, computer system) includes data input by a user in response to a prompt provided by the fingerprint software (operating system, computer system) when executed by the client computer arrangement .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (operating system, computer system) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software (operating system, computer system) by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (operating system, computer system) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5225978A
CLAIM 11
. A document processing computer system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) for system reconciliation of checks and other ticket items which need to be balanced , comprising : a host system , means for reading code lines of checks and ticket items in blocks and batches within blocks and storage means for recording the information read in organized blocks and batches within blocks , means for attempting the balance of blocks and batches within said blocks , and an expert processing module means for said computer system callable by message passing from a conventional data processing module means of said computer system whenever the need for an expert solution is recognized .

US5225978A
CLAIM 14
. A document processing system for check and ticket item records , comprising , a host processor computer system (101) , a reader/sorter (282) for reading data on checks and bank ticket items which is stored in a database of said host , at least one workstation coupled to said host so as to become part of a multi-processor distributed processing environment with said host , said workstation having a multi-tasking operating system (executable fingerprint, executable fingerprint software, fingerprint software, receive executable fingerprint software, transmit executable fingerprint software, fingerprint data, operable to create fingerprint data) , said workstation including : a conventional data processing module means (213) for performing prebalancing operations , and expert module means (211) for processing data resulting from said prebalancing operations , a user interface module means (212) for performing display and reconciliation functions , and a file transfer module means (207) for transferring data to said host , said host having a file transfer module means (107) for transferring data to said workstation , a data communication facility , standard application software controls , a large disk store and a host module means for processing and storing database information provided to the host module means by said reader/sorter , said user interface module means functioning as a reconciler by providing means for reconciliation and the balancing of checks and ticket items passing between banks , said reconciliation being performed by concurrent and interactive communication between and action of said prebalancing operations , and said expert module means (211) which includes a knowledge base and interference engine as part of said expert module means .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US5097504A

Filed: 1987-11-18     Issued: 1992-03-17

Method and device for qualitative saving of digitized data

(Original Assignee) Infoscript     (Current Assignee) INFOSCRIPT 26 RUE DE CHATEAUDUN 75009 PARIS - FRANCE ; Infoscript

Paul Camion, Jean Goutay, Sami Harari
US7137140B2
CLAIM 1
. A network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer (said means) arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference in identifying the first computer arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (said means) arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer (said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer (said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer (said means) arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data includes data which identifies components of the first computer (said means) arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present within the first computer (said means) arrangement , or to software present within the first computer arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer (said means) to provide further data to be included in the fingerprint data .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer arrangement to the first computer (said means) arrangement , for future reference to identify the first computer arrangement .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (said means) arrangement in accordance with the result of the comparison .
US5097504A
CLAIM 19
. Device according to claim 15 , wherein said means (first computer) for computing said at least one signature comprises a computer or microcomputer .

US7137140B2
CLAIM 33
. A data storage medium comprising software (memory card) , the software being executable by a server computer arrangement connected to a client computer arrangement (second storage) such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US5097504A
CLAIM 2
. Method according to claim 1 , wherein the inviolable medium is a protected memory card (data storage medium comprising software) .

US5097504A
CLAIM 15
. Device for qualitative protection of digital information stored on a medium that can be erased or modified , comprising : a) first storage means in which are stored at least one key of a signer holder or an addressee of the information , b) second storage (client computer arrangement) means in which is stored a program for computing at least one signature representative of the information and the identity of said signer holder of the digital information , c) means for computing said at least one signature and means for writing the computed at least one signature onto the same medium as the information to be protected , d) means for comparing the at least one signature written onto the same medium as the information with the at least one computed signature , e) means for validating use of the protected information when the at least one computed signature and the at least one signature recorded on the medium on which the information is recorded are identical , and f) peripheral means for input of data and peripheral means for output of data .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer arrangement (second storage) .
US5097504A
CLAIM 15
. Device for qualitative protection of digital information stored on a medium that can be erased or modified , comprising : a) first storage means in which are stored at least one key of a signer holder or an addressee of the information , b) second storage (client computer arrangement) means in which is stored a program for computing at least one signature representative of the information and the identity of said signer holder of the digital information , c) means for computing said at least one signature and means for writing the computed at least one signature onto the same medium as the information to be protected , d) means for comparing the at least one signature written onto the same medium as the information with the at least one computed signature , e) means for validating use of the protected information when the at least one computed signature and the at least one signature recorded on the medium on which the information is recorded are identical , and f) peripheral means for input of data and peripheral means for output of data .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer arrangement (second storage) .
US5097504A
CLAIM 15
. Device for qualitative protection of digital information stored on a medium that can be erased or modified , comprising : a) first storage means in which are stored at least one key of a signer holder or an addressee of the information , b) second storage (client computer arrangement) means in which is stored a program for computing at least one signature representative of the information and the identity of said signer holder of the digital information , c) means for computing said at least one signature and means for writing the computed at least one signature onto the same medium as the information to be protected , d) means for comparing the at least one signature written onto the same medium as the information with the at least one computed signature , e) means for validating use of the protected information when the at least one computed signature and the at least one signature recorded on the medium on which the information is recorded are identical , and f) peripheral means for input of data and peripheral means for output of data .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement (second storage) .
US5097504A
CLAIM 15
. Device for qualitative protection of digital information stored on a medium that can be erased or modified , comprising : a) first storage means in which are stored at least one key of a signer holder or an addressee of the information , b) second storage (client computer arrangement) means in which is stored a program for computing at least one signature representative of the information and the identity of said signer holder of the digital information , c) means for computing said at least one signature and means for writing the computed at least one signature onto the same medium as the information to be protected , d) means for comparing the at least one signature written onto the same medium as the information with the at least one computed signature , e) means for validating use of the protected information when the at least one computed signature and the at least one signature recorded on the medium on which the information is recorded are identical , and f) peripheral means for input of data and peripheral means for output of data .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4885788A

Filed: 1987-02-12     Issued: 1989-12-05

IC card

(Original Assignee) Hitachi Ltd     (Current Assignee) Hitachi Ltd

Kazuo Takaragi, Takayoshi Shiraishi, Ryoichi Sasaki
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory (second computer arrangement storing data) and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer (said input) arrangement is programmed to store the fingerprint data in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer (said input) arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer (said input) arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer arrangement .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer (said input) arrangement contains stored fingerprint data for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer (said input) arrangement comprises a vendor computer and a verification computer (transaction data) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data (verification computer) from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network (said input) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network (said input) , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network (said input) , including details of any servers through which the fingerprint data passed .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer (transaction data) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input/output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data (verification computer) from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer (said input) arrangement connected by a computer network (said input) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data is stored in association with details of the data transferred from the second computer (said input) arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data traveled across the computer network (said input) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data is stored by the second computer (said input) arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input (second computer, computer network) /output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer (transaction data) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4885788A
CLAIM 1
. In an integrated circuit card having a memory with a plurality of transaction memory areas , each adapted for storing data related to an associated data source , and a like plurality of authorization memory areas , one authorization memory area uniquely associated with each transaction memory area ;
input/output means for receiving data from and transmitting data to a data source ;
and processor means for exchanging data with said input/output means and with said memory and for processing data ;
the improvement wherein said processor means includes : input means for receiving data from a data source ;
acquiring means responsive to input from the data source of an enabling code unique to that data source for acquiring an encrypted code from the one of said authorization memory areas associated with the transaction memory area that is associated with that data source ;
means for calculating an authorization code from data stored in said associated transaction memory area ;
means for comparing the acquired encrypted code with the calculated authorization code ;
means responsive to a proper comparison for permitting receipt of transaction data (verification computer) from the data source ;
and means responsive to receipt of transaction data from the data source for writing of transaction data into said associated transaction memory area to update data stored therein and for updating the encrypted code in said authorization memory area , thereby preventing access to said associated transaction memory area if the data therein has been altered without authorization .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4748668A

Filed: 1986-07-09     Issued: 1988-05-31

Method, apparatus and article for identification and signature

(Original Assignee) Yeda Research and Development Co Ltd     (Current Assignee) Yeda Research and Development Co Ltd

Adi Shamir, Amos Fiat
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint (verification device) software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US4748668A
CLAIM 27
. An identifier comprising microprocessor means , memory means and I/O means and having recorded in said memory (second computer arrangement storing data) means a string I containing information unique to an entity , a modulus n which is the product of at least two secret primes , a pseudo random function f capable of mapping arbitrary strings to numbers , indices ;
and values v j which are quadratic residues (mod n) , values s j which are roots of v j -1 (mod n) , said microprocessor means including selection means for selecting a number r i ε (O , n) , and computing means for computing x i =r i 2 (mod n) and ##EQU13## in responsive to receiving a binary vector e i1 . . . e ik .

US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint (verification device) software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint (verification device) software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint (verification device) software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint (verification device) software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (public key) which includes data uniquely identifying components of the client computer arrangement .
US4748668A
CLAIM 32
. The method of claim 1 including the step of placing the numbers v j in a public key (operable to create fingerprint data) directory .

US7137140B2
CLAIM 37
. A network system comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint (verification device) software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4748668A
CLAIM 30
. A verification device (executable fingerprint) for use with the identifier of claim 27 , comprising microprocessor means , memory means and I/O means and having recorded in said memory means modulus n and function f , said microprocessor means including generating means for generating values of v j =f(I , j) for the indices j ;
selection means for selecting a binary vector e i1 . . . e ik , and checking means for checking that ##EQU15##




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4734564A

Filed: 1985-05-02     Issued: 1988-03-29

Transaction system with off-line risk assessment

(Original Assignee) Visa International Service Association     (Current Assignee) Visa International Service Association

Vincent Boston, Elvis W. Boggan, Einar L. Asbo
US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data includes data relating to hardware present (primary processor) within the first computer arrangement , or to software present within the first computer arrangement .
US4734564A
CLAIM 1
. A system wherein an issuer of transaction cards can influence the type of transactions that can be approved at the point of transaction , said system comprising : primary processor (hardware present) means including a file means containing cardholder information , supplied by the issuer , for evaluating a transaction ;
a transaction card carrying data identifying the cardholder , said card further including nonmonetary data supplied by the issuer and representative of risk assessment information associated with the cardholder ;
and remote terminal means located at the point of transaction and connected to said primary processor means , said terminal means having monetary data stored therein , said terminal means having a means for reading the data carried on said card and a means for entering the amount of the transaction , said terminal means further including a remote processor means for deriving a transaction dollar limit based on the risk assessment information carried on said card and the monetary data stored in the terminal means , with said remote processor means comparing the transaction amount and the derived transaction dollar limit to determine if the transaction can be approved locally at the terminal or should be forwarded to the primary processor for further evaluation .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data includes data relating to hardware present (primary processor) within the client computer .
US4734564A
CLAIM 1
. A system wherein an issuer of transaction cards can influence the type of transactions that can be approved at the point of transaction , said system comprising : primary processor (hardware present) means including a file means containing cardholder information , supplied by the issuer , for evaluating a transaction ;
a transaction card carrying data identifying the cardholder , said card further including nonmonetary data supplied by the issuer and representative of risk assessment information associated with the cardholder ;
and remote terminal means located at the point of transaction and connected to said primary processor means , said terminal means having monetary data stored therein , said terminal means having a means for reading the data carried on said card and a means for entering the amount of the transaction , said terminal means further including a remote processor means for deriving a transaction dollar limit based on the risk assessment information carried on said card and the monetary data stored in the terminal means , with said remote processor means comparing the transaction amount and the derived transaction dollar limit to determine if the transaction can be approved locally at the terminal or should be forwarded to the primary processor for further evaluation .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present (primary processor) within the client computer , or to software present within the client computer .
US4734564A
CLAIM 1
. A system wherein an issuer of transaction cards can influence the type of transactions that can be approved at the point of transaction , said system comprising : primary processor (hardware present) means including a file means containing cardholder information , supplied by the issuer , for evaluating a transaction ;
a transaction card carrying data identifying the cardholder , said card further including nonmonetary data supplied by the issuer and representative of risk assessment information associated with the cardholder ;
and remote terminal means located at the point of transaction and connected to said primary processor means , said terminal means having monetary data stored therein , said terminal means having a means for reading the data carried on said card and a means for entering the amount of the transaction , said terminal means further including a remote processor means for deriving a transaction dollar limit based on the risk assessment information carried on said card and the monetary data stored in the terminal means , with said remote processor means comparing the transaction amount and the derived transaction dollar limit to determine if the transaction can be approved locally at the terminal or should be forwarded to the primary processor for further evaluation .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data includes data relating to hardware present (primary processor) within the first computer arrangement , or to software present within the first computer arrangement .
US4734564A
CLAIM 1
. A system wherein an issuer of transaction cards can influence the type of transactions that can be approved at the point of transaction , said system comprising : primary processor (hardware present) means including a file means containing cardholder information , supplied by the issuer , for evaluating a transaction ;
a transaction card carrying data identifying the cardholder , said card further including nonmonetary data supplied by the issuer and representative of risk assessment information associated with the cardholder ;
and remote terminal means located at the point of transaction and connected to said primary processor means , said terminal means having monetary data stored therein , said terminal means having a means for reading the data carried on said card and a means for entering the amount of the transaction , said terminal means further including a remote processor means for deriving a transaction dollar limit based on the risk assessment information carried on said card and the monetary data stored in the terminal means , with said remote processor means comparing the transaction amount and the derived transaction dollar limit to determine if the transaction can be approved locally at the terminal or should be forwarded to the primary processor for further evaluation .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (n information) which includes data uniquely identifying components of the client computer arrangement .
US4734564A
CLAIM 5
. A system as recited in claim 4 wherein said data control center includes a network processor means and evaluation parameters supplied by the issuer , such that the data control center will only forward the transaction information (operable to create fingerprint data) to the first processor means if the transaction does not fall within the parameters maintained at the data control center .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4408203A

Filed: 1980-11-10     Issued: 1983-10-04

Security system for electronic funds transfer system

(Original Assignee) Mastercard International Inc     (Current Assignee) Mastercard International Inc

Carl M. Campbell
US7137140B2
CLAIM 1
. A network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data (said memory) and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
US4408203A
CLAIM 6
. Apparatus as specified in claim 5 wherein said memory (second computer arrangement storing data) stores said second encrypting keys in encrypted form and wherein said security module decrypts said second encrypting keys .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer (identifying information) and a verification computer (stored code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information (vendor computer) other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 11
. A client computer (stored code) connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 12
. The client computer (stored code) of claim 11 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 13
. The client computer (stored code) of claim 12 , wherein the fingerprint data includes data relating to hardware present within the client computer .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 14
. The client computer (stored code) of claim 12 , wherein the fingerprint data includes data relating to software present within the client computer .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 15
. The client computer (stored code) of claim 12 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (stored code) over a computer network , the server computer arrangement storing data (said output) and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output (server computer arrangement storing data) indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer (stored code) .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer (stored code) , or to software present within the client computer .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (stored code) .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (stored code) .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer (stored code) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer (identifying information) and a verification computer (stored code) , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer (stored code) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information (vendor computer) other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (said signal) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US4408203A
CLAIM 4
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
a security module , separate from said data processing unit and in communication therewith , and responsive to said second electrical signals for decrypting said second electrical signals to derive said first electrical signals , and for re-encrypting said first electrical signals using a second encrypting key to derive fourth electrical signals representative of said secret code encrypted by said second key , and for providing said fourth electrical signals as an output to said data processing unit , said security module being operationally arranged to prevent output of said first electrical signals ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored codes ;
and system enabling means , responsive to said selected encrypted stored code and said fourth electrical signals , for comparing said code and said signal (second computer arrangement transmits executable fingerprint software) s and allowing the automatic processing of data entered by said person if said code and said signals are the same .

US7137140B2
CLAIM 33
. A data storage medium (automatic process) comprising software , the software being executable by a server computer arrangement connected to a client computer (stored code) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic process (data storage medium) ing of data entered by said person at said terminal .

US7137140B2
CLAIM 34
. The data storage medium (automatic process) of claim 33 , wherein the fingerprint software is operable to create fingerprint data which includes data uniquely identifying components of the client computer (stored code) arrangement .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic process (data storage medium) ing of data entered by said person at said terminal .

US7137140B2
CLAIM 35
. The data storage medium (automatic process) of claim 34 , wherein the fingerprint data includes data relating to hardware or software present within the client computer (stored code) arrangement .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic process (data storage medium) ing of data entered by said person at said terminal .

US7137140B2
CLAIM 36
. The data storage medium (automatic process) of claim 34 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer (stored code) arrangement .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic process (data storage medium) ing of data entered by said person at said terminal .

US7137140B2
CLAIM 37
. A network system comprising a client computer (stored code) , a vendor computer (identifying information) and a verification computer (stored code) , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4408203A
CLAIM 1
. In a system having a data processing unit and at least one transaction terminal , for automatically processing data entered at said terminal by an authorized person , apparatus for verifying the identity of said authorized person , comprising : manual code entry means at said terminal , for receiving a secret code entered by said person and for generating first electrical signals representative of said code ;
encrypting means at said terminal , associated with said manual code entry means , and responsive to said first electrical signals and a first encrypting key , for generating second electrical signals representative of said secret code encrypted by said first key ;
means at said terminal for receiving identifying information (vendor computer) other than said secret code , and for generating third electrical signals representative of said identifying information ;
storage means , associated with said data processing unit for storing a plurality of signals representative of a plurality of said secret codes , each encrypted by a second encrypting key , said storage means including means responsive to said third electrical signals for selecting one of said encrypted stored code (verification computer, client computer, client computer arrangement) s ;
a security module , separate from said data processing unit and in communication therewith , responsive to said second electrical signals and said selected encrypted stored code , for decrypting said second electrical signals and said selected encrypted stored code and for providing an output indication to said data processing unit if said second electrical signals are representative of said selected stored code , said security module being operationally arranged to prevent output of said code in decrypted form ;
and system enabling means , associated with said data processing unit , and responsive to said output indication for allowing the automatic processing of data entered by said person at said terminal .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
US4405829A

Filed: 1977-12-14     Issued: 1983-09-20

Cryptographic communications system and method

(Original Assignee) Massachusetts Institute of Technology     (Current Assignee) Massachusetts Institute of Technology

Ronald L. Rivest, Adi Shamir, Leonard M. Adleman
US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement (said network) over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 16
. A server computer arrangement (said network) connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 17
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data which uniquely identifies components of the client computer .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 18
. The server computer arrangement (said network) of claim 17 , wherein the fingerprint data includes data relating to hardware present within the client computer , or to software present within the client computer .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 19
. The server computer arrangement (said network) of claim 16 , wherein the fingerprint data includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 20
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data has been stored .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 21
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 22
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 23
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement contains stored fingerprint data for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 24
. The server computer arrangement (said network) of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 25
. A method of operating a network system comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (said signal) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal (second computer arrangement transmits executable fingerprint software) -to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement (said network) connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
US4405829A
CLAIM 2
. A system according to claim 1 wherein at least one of said transforming means comprises : a first register means for receiving and storing a first digital signal representative of said signal-to-be-transformed , a second register means for receiving and storing a second digital signal representative of the exponent of the equivalence relation defining said transformation , a third register means for receiving and storing a third digital signal representative of the modulus of the equivalency relation defining said transformation , and an exponentiation by repeated squaring and multiplication network coupled to said first , second and third register means , said network (server computer arrangement, server computer arrangement storing data) including : A . an output register means for receiving and storing a first multiplier signal and for applying said first multiplier signal to a first multiplier input line , B . selector means for successively selecting each of the bits of said second digital signal as a multiplier selector signal , C . means operative for each of said multiplier selector signals for selecting as a second multiplier signal either the contents of said output register means or the contents of said first register means , and for said second applying multiplier signal to a second multiplier input line , said selection being dependent on the binary value of the successive bits of said second digital signal , and D . modulo multiplier means operative in step with said selector means and responsive to said first and second multiplier signals on said first and second multiplier input lines for successively generating first multiplier signals and for transferring said first multiplier signals to said output register means , said first multiplier signal initially being representative of binary 1 , and thereafter being representative of the modulo product of said first and second multiplier signals , where the modulus of said modulo product corresponds to said third digital signal .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
AU4180899A

Filed: 1999-04-07     Issued: 1999-10-25

Identification confirmation system

(Original Assignee) Pen One Inc     (Current Assignee) PEN-ONE Inc

Gerald R. Black
US7137140B2
CLAIM 1
. A network system (such data) comprising a first computer arrangement and a second computer arrangement connected by a computer network , the second computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (fingerprint data) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data (network system) in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (fingerprint data) includes data which identifies components of the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (fingerprint data) includes data relating to hardware present within the first computer arrangement , or to software present (later point) within the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point (software present) in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (fingerprint data) further includes data input by a user in response to a prompt provided by the fingerprint software when executed by the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (fingerprint data) in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference in identifying the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (fingerprint data) has been stored .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (fingerprint data) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (fingerprint data) for comparison with fingerprint data received from the first computer arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the first computer arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (fingerprint data) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 11
. A client computer connectable to a server computer arrangement over a computer network , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (fingerprint data) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 12
. The client computer of claim 11 , wherein the fingerprint data (fingerprint data) includes data which uniquely identifies components of the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 13
. The client computer of claim 12 , wherein the fingerprint data (fingerprint data) includes data relating to hardware present within the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 14
. The client computer of claim 12 , wherein the fingerprint data (fingerprint data) includes data relating to software present (later point) within the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point (software present) in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 15
. The client computer of claim 12 , wherein the fingerprint data (fingerprint data) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer over a computer network , the server computer arrangement storing data and executable fingerprint software including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (fingerprint data) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (fingerprint data) includes data which uniquely identifies components of the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (fingerprint data) includes data relating to hardware present within the client computer , or to software present (later point) within the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point (software present) in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (fingerprint data) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (fingerprint data) has been stored .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (fingerprint data) , the route by which the fingerprint data traveled across the computer network , including details of any servers through which the fingerprint data passed .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (fingerprint data) for comparison with fingerprint data received from the client computer , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (fingerprint data) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 25
. A method of operating a network system (such data) comprising a first computer arrangement and a second computer arrangement connected by a computer network , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (fingerprint data) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data (network system) in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (fingerprint data) includes data which identifies components of the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (fingerprint data) includes data relating to hardware present within the first computer arrangement , or to software present (later point) within the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point (software present) in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software prompts a user of the first computer to provide further data to be included in the fingerprint data (fingerprint data) .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (fingerprint data) is stored in association with details of the data transferred from the second computer arrangement to the first computer arrangement , for future reference to identify the first computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (fingerprint data) has been stored .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (fingerprint data) traveled across the computer network is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (fingerprint data) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer arrangement in accordance with the result of the comparison .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 33
. A data storage medium comprising software (first system) , the software being executable by a server computer arrangement connected to a client computer arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (fingerprint data) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 13
. A point-of-sale terminal comprising : a first system (data storage medium comprising software) for conducting commercial transactions . the first system using a card like device for accessing financial data : and a cardless system for conducting commercial transactions , the cardless system including means for sensing a biometric data . the cardless system operating in parallel with the first system enabling the completion of a commercial transaction without any card-like device . account access being enabled when identity is confirmed by comparing current biometric data with reference biometric data .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software is operable to create fingerprint data (fingerprint data) which includes data uniquely identifying components of the client computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (fingerprint data) includes data relating to hardware or software present (later point) within the client computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point (software present) in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (fingerprint data) includes data input by a user in response to a prompt provided by the fingerprint software when executed by the client computer arrangement .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

US7137140B2
CLAIM 37
. A network system (such data) comprising a client computer , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (fingerprint data) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
AU4180899A
CLAIM 3
. A stylus comprising : means for sensing fingerprint data (fingerprint data) : and means for sensing biometric data other than fingerprint data .

AU4180899A
CLAIM 17
. A method for conducting financial transactions . the method comprising : capturing reference data regarding a principal identifier and retaining such data (network system) in a reference file ;
capturing reference data regarding a biometric property and saving the data in the reference file : WO 99/52060 PCTIUS99/07900 submitting a current principal identifier and current biometric data at a later point in tune : sequencing through the reference files seeking a match between the current principal identifier and the reference principal identifier : and comparing the current biometric data for the files where the current principal identifier matches the reference principal identifier to determine if the current biometric data matches the reference biometric data .




US7137140B2

Filed: 2000-07-18     Issued: 2006-11-14

Transaction verification

(Original Assignee) SIMPLEX MAJOR Sdn Bhd     (Current Assignee) Simplex Patents Corp

John Aram Safa
EP0912959A1

Filed: 1996-05-17     Issued: 1999-05-06

Tokenless identification system for authorization of electronic transactions and electronic transmissions

(Original Assignee) Smart Touch LLC     (Current Assignee) Indivos Corp

Ned Hoffman, Jonathan A. Lee, David F. Pare
US7137140B2
CLAIM 1
. A network system (network system) comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network (computer network) , the second computer arrangement storing data and executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) including a plurality of instructions readable and performable by the first computer arrangement , wherein the first computer arrangement is programmed to : transmit a request for data to the second computer arrangement ;

receive the executable fingerprint software from the second computer arrangement ;

execute the executable fingerprint software , wherein the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the first computer arrangement creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement ;

and receive the requested data from the second computer arrangement , and wherein the second computer arrangement is programmed to : receive a request for data from the first computer arrangement ;

transmit the executable fingerprint software to the first computer arrangement in response to receiving the request ;

receive fingerprint data from the first computer arrangement , the fingerprint data being substantially unique to the first computer arrangement ;

and transmit the requested data to the first computer arrangement in response to receiving the fingerprint data .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 2
. The system of claim 1 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which identifies components of the first computer (one second, said means) arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 3
. The system of claim 2 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the first computer arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 4
. The system of claim 2 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) further includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the first computer (one second, said means) arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 5
. The system of claim 1 , wherein the second computer arrangement is programmed to store the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference in identifying the first computer arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 6
. The system of claim 5 , wherein the second computer arrangement is programmed to provide a message confirming that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 7
. The system of claim 5 , wherein the second computer arrangement is programmed to store , with the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 8
. The system of claim 5 , wherein the second computer arrangement incorporates a database operable to identify a payment required in relation to the data requested by the first computer (one second, said means) arrangement .
EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 9
. The system of claim 5 , wherein the second computer arrangement contains stored fingerprint data (hardware component, operating system, one computer, computer system, biometric input) for comparison with fingerprint data received from the first computer (one second, said means) arrangement , and the second computer arrangement is programmed to transmit the requested data to the first computer arrangement in accordance with the result of the comparison .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 10
. The system of claim 1 , wherein the second computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) , wherein the vendor computer is programmed to : receive a request for data from the first computer (one second, said means) arrangement ;

transmit the fingerprint software to the first computer arrangement in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the first computer arrangement in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) from the first computer arrangement ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 87
. A method for rapid search of at least one first previously stored biometric sample from a first individual , using a personal identification code-basket that is capable of containing at least one algorithmicaUy unique second biometric sample from at least one second (first computer) individual , and which is identified by said personal identification code- basket , comprising : a . a storage step further comprising ;
i . selection of a personal identification code by said first individual ;
U . entering a biometric sample from said first individual ;
iii . locating the personal identification code-basket identified by the personal identification code selerted by said first individual ;
iv . comparison of the biometric sample taken from said first individual , with any previously stored biometric samples in said selerted personal identification code-basket , to make sure that the biometric sample entered by said first individual is algorithmicaUy unique from the previously stored at least one biometric sample provided by at least one second individual ;
and v . storage of the entered biometric sample from said first individual in the selerted personal identification code-basket if said sample is algorithmicaUy unique from the at least one previously stored biometric sample from said at least one second individual ;
and b . a bid step further comprising ;
i . entering said selerted personal identification code by said first individual ;
and ii . entering a biometric sample by said first individual ;
and a comparison step further comprising ;
i . finding the personal identification code-basket that is identified by said personal identification code entered by said first individual ;
and U . comparison of the entered biometric sample from said first individual with said at least one stored biometric sample from said at least one second individual in said entered personal identification code-basket for producing either a successful or faUed identification result .

US7137140B2
CLAIM 11
. A client computer (personal computers, group X) connectable to a server computer arrangement over a computer network (computer network) , the client computer being programmed to : transmit a request for data to the server computer arrangement ;

receive executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) from the server computer arrangement in response to transmitting the request for data , the executable fingerprint software including a plurality of instructions readable and performable by the client computer ;

execute the executable fingerprint software , wherein the client computer executes the executable fingerprint software by reading and performing the plurality of instructions , whereby the client computer creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive the requested data from the server computer arrangement in response to transmitting the fingerprint data .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 12
. The client computer (personal computers, group X) of claim 11 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which uniquely identifies components of the client computer .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 13
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the client computer .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 14
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 15
. The client computer (personal computers, group X) of claim 12 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 16
. A server computer arrangement connectable to a client computer (personal computers, group X) over a computer network (computer network) , the server computer arrangement storing data (said output) and executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) including a plurality of instructions readable and performable by the client computer , wherein the server computer arrangement is programmed to : receive a request for data from the client computer ;

transmit the executable fingerprint software to the client computer in response to receiving the request , the client computer , upon executing the executable fingerprint software by reading and performing the plurality of instructions , creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the server computer arrangement ;

and receive fingerprint data from the client computer ;

and transmit the requested data to the client computer in response to receiving the fingerprint data .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

EP0912959A1
CLAIM 36
. The apparatus of claim 1 wherein said output (server computer arrangement storing data) means is selerted from the group of an X . 25 network , ATM network , Telephone network , Internet network , cable television network .

US7137140B2
CLAIM 17
. The server computer arrangement of claim 16 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which uniquely identifies components of the client computer (personal computers, group X) .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 18
. The server computer arrangement of claim 17 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the client computer (personal computers, group X) , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 19
. The server computer arrangement of claim 16 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer (personal computers, group X) .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 20
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to provide a message confirming that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 21
. The server computer arrangement of claim 16 , wherein the server computer arrangement is programmed to store , with the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) , the route by which the fingerprint data traveled across the computer network (computer network) , including details of any servers through which the fingerprint data passed .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 22
. The server computer arrangement of claim 16 , wherein the server computer arrangement incorporates a database operable to identify the payment required in relation to the data requested by the client computer (personal computers, group X) .
EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 23
. The server computer arrangement of claim 16 , wherein the server computer arrangement contains stored fingerprint data (hardware component, operating system, one computer, computer system, biometric input) for comparison with fingerprint data received from the client computer (personal computers, group X) , and the server computer arrangement is programmed to transmit the requested data to the client computer in accordance with the result of the comparison .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 24
. The server computer arrangement of claim 16 , wherein the server computer arrangement comprises a vendor computer and a verification computer , the vendor computer storing the data and the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) , wherein the vendor computer is programmed to : receive a request for data from the client computer (personal computers, group X) ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 25
. A method of operating a network system (network system) comprising a first computer (one second, said means) arrangement and a second computer arrangement connected by a computer network (computer network) , wherein : the first computer arrangement requests data be transferred from the second computer arrangement to the first computer arrangement ;

in response to the request , the second computer arrangement transmits executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) from the second computer arrangement to the first computer arrangement ;

the first computer arrangement executes the executable fingerprint software by reading and performing the plurality of instructions and thereby creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the first computer arrangement and transmits the fingerprint data to the second computer arrangement , the second computer arrangement receives the fingerprint data from the first computer arrangement ;

and in response to receiving the fingerprint data , the second computer arrangement transmits the requested data from the second computer arrangement to the first computer arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 26
. The method of claim 25 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data which identifies components of the first computer (one second, said means) arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 27
. The method of claim 26 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware present within the first computer (one second, said means) arrangement , or to software present (hardware component, operating system, one computer, computer system, biometric input) within the first computer arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 28
. The method of claim 26 , wherein execution of the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) prompts a user of the first computer (one second, said means) to provide further data to be included in the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 29
. The method of claim 25 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) is stored in association with details of the data transferred from the second computer arrangement to the first computer (one second, said means) arrangement , for future reference to identify the first computer arrangement .
EP0912959A1
CLAIM 1
. A voluntary tokenless identification computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system comprising : a . at least one computer (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 30
. The method of claim 29 , wherein a message is provided to confirm that the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) has been stored .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 31
. The method of claim 29 , wherein the route by which the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) traveled across the computer network (computer network) is stored with the fingerprint data , including details of any servers through which the fingerprint data passed .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network (computer network) system ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .

US7137140B2
CLAIM 32
. The method of claim 29 , wherein fingerprint data (hardware component, operating system, one computer, computer system, biometric input) is stored by the second computer arrangement and the method further comprises comparing fingerprint data received by the second computer arrangement with the fingerprint data stored by the second computer arrangement , and transmitting the requested data to the first computer (one second, said means) arrangement in accordance with the result of the comparison .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (first computer) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

US7137140B2
CLAIM 33
. A data storage medium comprising software , the software being executable by a server computer arrangement connected to a client computer (personal computers, group X) arrangement such that the server computer arrangement is programmed to : receive a request for data from the client computer arrangement ;

transmit executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) to the client computer arrangement in response to receiving the request , the fingerprint software including a plurality of instructions readable and performable by the client computer arrangement and , when executed by the client computer arrangement by reading and performing the plurality of instructions , the executable fingerprint software creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer arrangement and transmits the fingerprint data to the server computer arrangement ;

receive fingerprint data from the client computer arrangement ;

and transmit the requested data to the client computer arrangement in response to receiving the fingerprint data .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 34
. The data storage medium of claim 33 , wherein the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) is operable to create fingerprint data (hardware component, operating system, one computer, computer system, biometric input) which includes data uniquely identifying components of the client computer (personal computers, group X) arrangement .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 35
. The data storage medium of claim 34 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data relating to hardware or software present (hardware component, operating system, one computer, computer system, biometric input) within the client computer (personal computers, group X) arrangement .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

US7137140B2
CLAIM 36
. The data storage medium of claim 34 , wherein the fingerprint data (hardware component, operating system, one computer, computer system, biometric input) includes data input (data input) by a user in response to a prompt provided by the fingerprint software (hardware component, operating system, one computer, computer system, biometric input) when executed by the client computer (personal computers, group X) arrangement .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 41
. The method of claim 38 wherein the registration step further comprises an anc lary data input (data input) step wherein ancUlary data is coUected .

US7137140B2
CLAIM 37
. A network system (network system) comprising a client computer (personal computers, group X) , a vendor computer and a verification computer , wherein the client computer is programmed to : transmit a request for data to the vendor computer ;

receive executable fingerprint software (hardware component, operating system, one computer, computer system, biometric input) (hardware component, operating system, one computer, computer system, biometric input) , including a plurality of instructions readable and performable by the client computer , from the vendor computer ;

execute the executable fingerprint software , wherein the client computer executes the fingerprint software by reading and performing the plurality of instructions and the client computer thereby creates fingerprint data (hardware component, operating system, one computer, computer system, biometric input) that is substantially unique to the client computer and transmits the fingerprint data to the verification computer ;

and receive the requested data from the vendor computer , wherein the vendor computer is programmed to : receive a request for data from the client computer ;

transmit the fingerprint software to the client computer in response to receiving the request ;

receive a verification signal from the verification computer ;

and transmit the requested data to the client computer in response to receiving the verification signal , and wherein the verification computer is programmed to : receive the fingerprint data from the client computer ;

and transmit a verification signal to the vendor computer in response to receiving the fingerprint data .
EP0912959A1
CLAIM 2
. The apparatus of claim 1 wherein the computer comprises means for detecting and preventing elertronic intrusion of the computer system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) .

EP0912959A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

EP0912959A1
CLAIM 7
. The apparatus of claim 4 wherein the hardware component (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) further comprises : a . at least one computing module for data processing ;
b . erasable and non-erasable memory modules for storage of data and software ;
c . biometric scanner device for input of biometrics data ;
d . data entry means for entering data ;
e . digital communication port ;
and f . means for prevention of electronic eavesdropping .

EP0912959A1
CLAIM 22
. The apparatus of claim 18 wherein the second set of software and associated data further comprising : a . an operating system (executable fingerprint software, software present, fingerprint software, receive executable fingerprint software, second computer arrangement transmits executable fingerprint software, transmit executable fingerprint software, executable fingerprint, fingerprint data, operable to create fingerprint data) ;
and b . at least one device driver .

EP0912959A1
CLAIM 24
. The apparatus of claim 23 wherein said terminal is selected from the group of facsimile machines , telephones , television remote control , personal computers (client computer) , credit/debit card processors , cash registers , automated teUer machines , wireless personal computers .

EP0912959A1
CLAIM 26
. The apparatus of claim 1 wherein said first interconnecting means is selected from the group X (client computer) . 25 , ATM network , Telephone network , Internet network , cable television network , ceUular telephone network .

EP0912959A1
CLAIM 29
. The apparatus of claim 1 wherein the computer system further comprises : a . at least one independent computer network system (network system) ;
and b . third interconnecting means for interconnecting said computer system with said counter party computer system .